Learning Lab | Hacking the Juice Shop: An Introduction to the OWASP Top 10

Part 1: February 6 | 3:00–4:00 p.m.ET
Part 2: February 8 | 3:00–4:30 p.m. ET
Part 3: February 15 | 3:00–4:30 p.m. ET
Part 4: February 22 | 3:00–4:30 p.m. ET

Overview

This Learning Lab will showcase the Open Web Application Security Projects 10 most critical security concerns for web applications (the OWASP Top 10). Participants have the ability to hack a vulnerable web application called the Juice Shop, which will provide real-life examples of the OWASP Top 10. The speaker will cover what the OWASP 10 is and how it applies to web application security. The speaker will then demonstrate how to utilize tools for evaluation of the highly vulnerable web application Juice Shop.

Learning Outcomes:

NOTE: You will be asked to complete assignments in between the Learning Lab segments that support the learning outcomes stated below. You will receive feedback and constructive critique from course facilitators.

  • Learn about the OWASP Top 10
  • Understand the difference between an external penetration test and web application test
  • Learn what a proxy is
  • Hear an introduction to Burp Suite and OWASP ZAP tools

Facilitator

Jesse Roberts Jesse Roberts, VP of IT Security, Compass IT Compliance