Teaching at OWASP Conference

Web Hacking Essentials: Applying a hacker’s mindset

We are delighted to be delivering our web application hacking course at OWASP Melbourne on the 2nd and 3rd of November this year. This course focuses on core web application penetration testing skills from the offensive side. The content is suitable for developers, anyone new to penetration testing or anyone wishing to explore the area by gaining real hands on skills.

The aim of the course is to provide attendees with a hacker’s mindset and the methodology and skills required for testing web application security. Students who complete the course will actively detect and exploit the OWASP Top Ten on their own laptops in class.

The structure of the two day course includes a deep drive into each topic, followed by alternating hands on learning exercises to support the learning. Each topic is also supported by coverage of the latest research in the field with references for post course development and progression. The guided hands on exercises support students in developing a hacker’s mindset and thinking in abuse cases rather than use cases.

Course details: owasp-course-2019