This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Appsec Tutorial Series"

From OWASP
Jump to: navigation, search
Line 13: Line 13:
  
 
*[http://www.youtube.com/watch?v=CDbWvEwBBxo Episode 1 - Introduction]
 
*[http://www.youtube.com/watch?v=CDbWvEwBBxo Episode 1 - Introduction]
* Episode 2 Injection Attacks
+
*[http://www.youtube.com/watch?v=pypTYPaU7mM Episode 2 - Injection Attacks]
  
 
= Participants List =
 
= Participants List =

Revision as of 17:42, 8 February 2011

Main

Overview

The OWASP Appsec Tutorial Series breaks down security concepts in a easily accessible, friendly way. Each video is 5-10 minutes long and highlights a different security concept, tool or methodology.


Project Goals

The goal is to cover each major OWASP project in a fun, informative way.

Episode List

Participants List

  • Project Lead:
    • Jerry Hoff

License

The OWASP Appsec Tutorial Series is released under the Attribution-NonCommercial license.

http://creativecommons.org/licenses/by-nc/3.0/