Feb. 10, 2023, 7:45 p.m. | /u/Pragmatic_Thinking

cybersecurity www.reddit.com

I got asked it on an interview, after googling, it seems like I got a list of 10 categories of vulnerabilities, but not actual vulnerabilities.. I would of thought it was going to drop a list of the most dangerous CVE’s…

1. Broken Access Control
2. Cryptographic Failures
3. Injection
4. Insecure Design
5. Security Misconfiguration
6. Vulnerable and Outdated Components
7. Identification and Authentication Failures
8. Software and Data Integrity Failures
9. Security Logging and Monitoring Failures
10. Server-Side …

access access control authentication broken access control control cve cybersecurity design identification injection insecure interview list misconfiguration owasp security software thought top 10 vulnerabilities vulnerable

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)