Our Students Works At

Tata Consultancy Services
Deloitte
Infosys
Grab Holdings Inc.
Diageo plc

Course curriculum

    1. Introduction To API Security Course and About Me

      FREE PREVIEW
    2. API Basics In Brief (Why & How It Exist) Requirements for API Security Testing

    3. Links And Learning Methodology

    1. Introduction To OWASP Top 10 - Theory

      FREE PREVIEW
    2. Security Testing API1 : Broken Object Level Authorization

    3. Security Testing API2 : Broken Authentication

    4. Security Testing API3 : Excessive Data Exposure

    5. Security Testing API4 : Lack of Resources & Rate Limiting

    6. Security Testing API5: Broken Function Level Authorization

    7. Security Testing API6: Mass Assignment

    8. Security Testing API7 : Security Misconfiguration - Clickjacking Attack

    9. Security Testing API7 : Security Misconfiguration - CSP (Content Security Policy)

    10. Security Testing API8 : SQL Injection

    11. Security Testing API8 : Command Injection

    12. Security Testing API8 : XXE Attack

    13. Security Testing API9 : Improper Assets Management

    14. Security Testing API10 : Insufficient Logging & Monitoring

    15. Complete API Security Testing And Best Practices Complete A-Z

    1. Lab Setup On Your System

    2. API1: Broken Object Level Authorization

      FREE PREVIEW
    3. API2: Broken User Authentication

    4. API3: Excessive Data Exposure

    5. API4: Lack of Resources & Rate Limiting

    6. API5: Broken Function Level Authorization

    7. API6: Mass Assignment

    8. API7: Security Misconfiguration

    9. API8: Injection

    10. API9: Improper Assets Management

    11. API10: Insufficient Logging & Monitoring

    1. API Security Testing Report Walkthrough

    1. Testing For CRLF Injection

    2. Testing For Directory Listing

    3. Checking For Content Type XML/JSON Supports ?

    4. Testing For Dangerous Methods

    5. A Complete Guide On JWT Token Vulnerability - By Redhunt Labs

      FREE PREVIEW

About this course

  • ₹699.00
  • 39 lessons
  • 3.5 hours of video content

Instructor

Senior Security engineer Chandrakant Nial

Ethical Hacker who love web application security, network security, mobile security like anything and everything in security. He has trained over 1000s of student/ employees from multiple part of the works .he holds some of the top cyber security certification such as OSCP, SANS 660 (GXPN-in progress) , Qualys certification and many more.He has great skills to make anyone understand complex concept in extremely simple manner.Presently engaged with fuzzing , malware analysis, docker security, penetration testing and exploitation.

Reviews !

5 star rating

This is one of the best course available on API Security

amandeep pawar

in depth explanation about the topic from finding API bugs to making report . must check out this course .

in depth explanation about the topic from finding API bugs to making report . must check out this course .

Read Less
5 star rating

Great Course On API Security Testing

Issam Mbarek

Thank you for this course great content. I've learned a lot .

Thank you for this course great content. I've learned a lot .

Read Less
5 star rating

Go for it.....Very Well explained by Chandrakant

Commando Ops

Great content and well explained by each and every step. Really learnt something today. It would be great, if there is addition of Realtime API testing POC v...

Read More

Great content and well explained by each and every step. Really learnt something today. It would be great, if there is addition of Realtime API testing POC videos. He has updated the course recently too. Keep on rocking.....Good things will take time!!✌️

Read Less

Get Unlimited Access for the Lifetime of the Course

You will get unlimited access to the course and watch it as many as time you can, till you get confident about the concepts and hands-on.Also all Courses does get regular updates which will be lifetime free for you.

30 Day Satisfaction Guarantee

Join this online course for 30 days… RISK-FREE! If you are not happy with my course in your first 30-days, you'll be able to get a full refund no questions asked.