Current Status
Not Enrolled
Price
Rs. 500 (After Discount)

Course Access Duration = 1 Year

API Security skill is one of the immediate next critical milestones to be acquired after one is well versed with web application security concepts and tools.

Usage of API or Application Programming Interface has increased multifold over last few years and it also poses huge security risks as it usually remains uncovered.

Hence, for all cyber security enthusiasts, its very important to understand how various API models work and how they can be tested and secured.

In this course, we cover –

  1. Introduction to API
  2. Types of API
  3. SOAP vs REST API
  4. Tools important for API Analysis – GraphQL, Postman, Burpsuite
  5. OWASP top 10 for API
  6. OAuth 2.0 Introduction
  7. OAuth 2.0 Vulnerabilities
  8. OpenID & JWT
  9. JWT Vulnerabilities

We also offer above syllabus in smaller modules in 2 parts and those who wish to enjoy slow learning can opt for that.

About the Instructors

25+ Years Business and Operations experience into IT, Cyber Security & Business Development.