Tutorial

AppSec Tutorial: Defending Against Cross Site Scripting

Only 11% of developers know how to defend against Cross Site Scripting, but it is among the most common vulnerabilities in web apps. Get a sneak peek at what’s coming to OWASP AppSec and learn how to secure against this weakness.

View Now


What You Will Learn:

This tutorial introduces security education to software developers. The quick, comprehensive clip outfits developers with the knowledge to neutralize security risks in 10 minutes or less.


  • See how an XSS attack would be carried out on both a Java web application and a .NET web application

  • Watch a demonstration that shows how to redeem Java and .NET web applications that have been compromised