API Security

About the Course:

This course will present how to perform Security Testing on API.This will cover from the working of API to testing. In this Will learn about the types of vulnerabilities and recommendation on the same.

Objective of course

Upon completion of this course, participants will be able to:

  • Perform API Security Testing
  • Understand security threats in API
  • Develop secure API

Who should attend this course?

  • API Developers
  • Security Testers who wants to improve their security skill in API

Duration: 2 Days

Table of Contents

Introduction to API
Types of API
Working of API
Type of API Testing
API Testing Tools
API Testing using Postman
API Security Vulnerabilities
API Security Mitigation

Register for a training