This badge was issued to Anubhav Gain on 19 Dec 2023.
- Type Learning
- Level Foundational
- Time Hours
- Cost Free
SKF100: Understanding the OWASP® Top 10 Security Threats
Issued by
The Linux Foundation
Earners of the SKF100: Understanding the OWASP® Top 10 Security Threats badge understand key concepts and best practices in web application security. They are proficient in identifying/addressing common vulnerabilities. They can assess potential risks and implement appropriate security measures, have knowledge of secure coding practices, and are aware of the importance of confidentiality, integrity, and availability in web application security.
- Type Learning
- Level Foundational
- Time Hours
- Cost Free
Skills
- Burp Suite
- OWASP Top 10 Knowledge
- OWASP ZAP
- Risk Assessment
- Threat Modeling
- Web Application Vulnerability Identification
Earning Criteria
-
Must complete eLearning course.