Cybersecurity
Final Words

Congratulations!

πŸ’‘

You have successfully finished the course about cybersecurity in web applications!

Let`s have a quick summary of what you have learned:

  • use of VMs to isolate the environment
  • use Kali Linux and its preinstalled tools to perform penetration testing
  • use Burp Suite to intercept and modify HTTP requests
  • basic of creating a web app with PERN stack
  • basic security concepts based on OWASP Top 10

What next?

  • Firstly, please, fill in the questionnaire (opens in a new tab), which will provide me a valuable feedback.
  • Try to bear in mind the security concepts you have learned and apply them in your future projects.
  • Try to use the tools you have learned to test your own projects.
  • Let it be a first step in your journey about constant learning and improving your skills also in cybersecurity, even if it is not your main focus.

Community

If you are passionate about this topic, you can look at the concept of OWASP Local Chapter (opens in a new tab).

πŸ’‘

In Slovakia, there is not an active OWASP Local Chapter. For those of you who are passionate about cybersecurity and would like to be part of a community like that, it is a great opportunity for you to create an initiative to start one. Good luck!

Contact

If you have any questions, feel free to contact me by email: samuel.neceda@student.tuke.sk or LinkedIn (opens in a new tab)