Course Overview

In this course, we dive into the technical details behind authentication vulnerabilities and cover the different types of authentication vulnerabilities you may encounter depending on the authentication mechanism that the application is using. We learn how to find these types of vulnerabilities and cover the different ways to exploit authentication vulnerabilities. We also go through how to prevent and mitigate these types of vulnerabilities.

This is not your average course that just teaches you the basics of authentication flaws. This course contains over 3 hours worth of HD content that not only describes the technical details behind authentication vulnerabilities, but also includes 14 labs that give you hands-on experience exploiting real-world examples.


Requirements:

  • Basic knowledge of computers (i.e. how to use the internet).
  • Basic knowledge of web fundamentals (HTTP requests, methods, cookies, status codes, etc.).
  • Latest version of Kali Linux VM (free download).
  • PortSwigger Web Security Academy account to access the labs (free registration).
  • Basic knowledge of Python Scripting.

COURSE CURRICULUM - 4 HOURS

  Introduction
Available in days
days after you enroll
  Getting Help
Available in days
days after you enroll
  Authentication Vulnerabilities - Technical Deep Dive
Available in days
days after you enroll
  Lab Environment Setup
Available in days
days after you enroll
  Hands-On Authentication Vulnerabilities Labs
Available in days
days after you enroll
  Thank you!
Available in days
days after you enroll

This course is included in

the All-Access Membership

plan starting at $29.99/month


Gain full access to this course as well as our entire course catalog by enrolling in the All-Access Membership plan.

ABOUT THE AUTHOR

Rana Khalil is an accomplished Application Security Engineer currently steering the digital safety ship in Canada's dynamic public and private sectors. With her cutting-edge expertise, she's not only securing applications, but also shaping the future of cybersecurity across the nation.

She holds a Bachelor's and Master’s degree in Computer Science and is OSCP certified. She has spoken about her research at various local and international conferences, and received several awards and honorable mentions for her contributions to the cybersecurity community.



Follow Rana on Social Media:

LinkedIn: https://www.linkedin.com/in/ranakhalil1/

Youtube: https://www.youtube.com/channel/UCKaK-XPQAbznwIISC...

Frequently Asked Questions (FAQ)


What is the refund policy?

All students are entitled to a 3-day refund from the date of purchase of the All-Access Membership. Please follow the instructions outlined in this link to submit a refund request.

Will I receive a certificate of completion after I finish the course?

Yes, we currently provide a certificate of completion. However, the course is designed to help aid students in the preparation for PortSwigger's Burp Suite Certified Practitioner certification. Therefore, students are encouraged to enroll in the certification if they feel they are ready.

Does the course include subtitles?

Yes, all of the lessons in this course feature auto-generated English, Arabic, Spanish, Portuguese, Hindi, Indonesian, Urdu, French & German subtitles.


Is the course eligible for Continuing Professional Education (CPE) credits?

Yes, each certificate of completion specifies the total CPE credits earned.