OWASP API Security Top 10 Challenges – Webinar Series


In this 3-part webinar series Dr. Philippe De Ryck, Web Security Expert with Pragmatic Web Security and Colin Domoney of 42Crunch and APISecurity.io, take a deep dive into understanding and addressing the OWASP API Security Top 10 issues. Through detailed practical examples and use cases, they guide developers and security professionals through how to fix and secure their APIs in the face of these identified threats.

Why attend?:

  • APIs are the number one attack surface for hackers, learn how to protect your business today.
  • Industry leading API Security experts coach you how to improve the security posture of your APIs.
  • How to find and fix the OWASP API Security top vulnerabilities – from 1 to 10.
  • Guidance on how implementing security at design and run-time protects APIs throughout the lifecycle.

 

Webinar 1: API security today and the OWASP API Top 10.

11am EST / 4pm GMT – January 25, 2022

Register


Get API Security news directly in your Inbox.

By clicking Subscribe you agree to our Data Policy