an-img-02.png
https://metrohub.ng/about_img_02.png
100 %

Practice, Exercises & Projects

Cost: N/A

Duration: N/A

About AST

API Security & Testing

API security testing is the process of checking for vulnerabilities in your APIs, ultimately surfacing any potential security gaps for the engineering team to fix. Historically, this was done through penetration testing or manual scanning of the APIs by an enterprise security team. Currently, however, teams are shifting to running API security tests as part of the DevOps pipeline, ensuring that security issues are caught early in the development lifecycle.

an-img-02.png
What You Will Learn

Overview

We will take you through the following:

* API Security fundamentals
* API Authentication and authorization
* Managing authentication state
* Cross-Origin Resource Sharing
* Server-Side Request Forgery

Why We Are Here

Our Goal

The goal is to introduce you to the relevant tools and processes required to perform an efficient security test

Enrolment Is Ongoing

We are currently accepting applications into all our courses & programmes. Majority of our courses come with FREE certification from a globally recognized organization (passing of your certification exam is required). Apply now before it closes.