2021 OWASP Top Ten: Broken Access Control

F5 DevCentral
F5 DevCentral
63.6 هزار بار بازدید - 2 سال پیش - Coming in at number one
Coming in at number one and moving up from the fifth position from the 2017 list, 94% of tested applications were shown to have some form of broken access control.  Notable Common Weakness Enumerations (CWEs) included are CWE-200: Exposure of Sensitive Information to an Unauthorized Actor, CWE-201: Exposure of Sensitive Information Through Sent Data, and CWE-352: Cross-Site Request Forgery. #OWASPTOP10
Video 2 / 11

⬇️⬇️⬇️ JOIN THE COMMUNITY! ⬇️⬇️⬇️

DevCentral is an online community of technical peers dedicated to learning, exchanging ideas, and solving problems - together.

Find all our platform links ⬇️ and follow our Community Evangelists! 👋

➡️ DEVCENTRAL: https://community.f5.com
➡️ YOUTUBE: devcentral
➡️ LINKEDIN: LinkedIn: f5-devcentral
➡️ TWITTER: Twitter: devcentral

Your Community Evangelists:
👋 Jason Rahm: LinkedIn: jrahm | Twitter: jasonrahm
👋 Buu Lam: LinkedIn: buulam | Twitter: buulam
👋 Aubrey King: LinkedIn: aubreyking | Twitter: aubreykingf5
2 سال پیش در تاریخ 1400/11/04 منتشر شده است.
63,600 بـار بازدید شده
... بیشتر