Training: API Security Testing

Are you ready to gain practical skills in securing APIs? Our API Security Training is designed to provide you with hands-on experience in testing and securing APIs, with a special focus on the OWASP API Top 10. APIs play a crucial role in modern software, making security essential.

In this training, you will not only learn the fundamentals but also work with a real API, gaining the skills you need to identify, exploit, and suggest measures to mitigate vulnerabilities. We cover key issues such as BOLA (Broken Object Level Authorization), BOPLA (Broken Object Property Level Authorization), BFLA (Broken Function Level Authorization), and Broken Authentication.

This course is highly interactive, giving you the opportunity to put your knowledge into action right away. By the end of the training, you'll have the confidence and ability to enhance the security of any API you work with.

Corporate/In-company training

Our corporate training offers tailor-made solutions that perfectly fit the specific needs of your company or organization. The training is flexible in terms of location and schedule, and can be held at your company’s location or elsewhere. Ideal for teams and consultancy firms. For a fixed price up to +/- 10 candidates.

Contact us here without obligation to inquire about the possibilities.

Classroom training

Join our classroom training sessions and learn alongside fellow students. Benefit from shared experiences and practical examples in a traditional classroom setting. Our trainings are offered at various locations. When you are ready to start, you can sign up for a classroom training directly.

  1. This training includes an extensive lunch, coffee, and tea.
  2. This training will take place with a minimum of 3 (and a maximum of 10) participants.
  3. This training can also be given on-site, feel free to contact us for the applicable rates.