New Threats, New Categories: What's in the new OWASP Top 10

Logo
Presented by

Nitzan Miron, VP, Product Management, App Security; Tushar Richabadas, Senior Product Marketing Manager, App Security

About this talk

OWASP is a research organization that provides an invaluable service by generating an annual Top 10 list of application-layer cyber threats. The 2021 iteration of the OWASP Top 10 includes significant changes compared to earlier versions. They’ve updated the way they categorize threats, and changed some of the terminology and names of threat types. And they’ve revised their methodology in certain ways. Attend this webinar to get a clear, detailed explanation of what’s in the new list and how to use it to guide your application-security strategy. We’ll dive deep into the recent Log4J vulnerabilities, using live data from our honeypots and installations, and demonstrate how it maps to the OWASP Top 10. You’ll also find out how Barracuda application security capabilities protect your web and API applications against OWASP Top 10 attacks, zero-day attacks, and bot and DDoS attacks. Be sure to register now for this important webinar, and get the info you need to make sure your application security infrastructure is ready for all the threats coming your way in the year of 2022. Presenter: Nitzan Miron, VP, Product Management, App Security, Barracuda Networks Presenter: Tushar Richabadas, Senior Product Marketing Manager, App Security, Barracuda Networks Moderator: Garion Kong, CISSP, CCSP, President, (ISC)2 Singapore Chapter
Related topics:

More from this channel

Upcoming talks (8)
On-demand talks (462)
Subscribers (71430)
Looking for expertise and information to advance your career and tackle your challenges? Subscribe and join us for the educational webinars in APAC time zone. Earn CPEs quickly and at no cost by attending webinars: 1 hour of webinar equals 1 CPE. We welcome members and non members alike.