DES 281 - OWASP IoT1: Mitigating Weak, Guessable or Hardcoded Passwords


Course Overview

In this course, you will learn how to mitigate the risks associated with the use of easily brute-forced, publicly available, or unchangeable credentials, including backdoors in firmware or client software that grants unauthorized access to deployed systems.

When you have completed this course, you will be able to:

  • Identify best practices for implementing secure authentication for the Internet of Things
  • Identify and mitigate password weaknesses in your applications

Looking To Learn More?

Request more information on our courses and labs.

Course Details

Course Number: DES 281

Course Duration: 12 minutes

Course CPE Credits: 0.25

Platform

Standard

Type

Foreign Languages Available:

  • English