OWASP Top Ten: Insufficient Logging and Monitoring



7
38669

Video 10/10 on the 2017 OWASP Top Ten Security Risks. John Wagnon discusses the details of the #10 risk listed in this year's OWASP Top 10 Security Risks: Insufficient Logging and Monitoring. Logging and monitoring are sometimes viewed as not the most interesting topics, but these are both extremely important. Log entries can help you identify if/when you are attacked, and monitoring those log files will allow you to take action against the attackers. Watch this video to learn about this security risk and how to keep your Web Applications safe! OWASP Logging Cheat Sheet: https://cheatsheetseries.owasp.org/cheatsheets/Logging_Cheat_Sheet.html

Published by: F5 DevCentral Published at: 6 years ago Category: علمی و تکنولوژی