Understanding Vulnerabilities (XSS, CSRF, WTF!?)

In this session, Chris will be walking us through the many types of vulnerabilities that are common among websites. More importantly, we’ll explore what an attacker can do with each of these types of vulnerabilities.

Securing your WordPress site is vital to you and your clients. Get familiar with different types of vulnerabilities and what an attacker is looking for. Use this talk to protect your WordPress website and its users.

What You’ll Learn

  • Open Web Application Security Project (OWASP
  • OWASP code issues in WordPress
  • Who is being targeted with vulnerabilities
  • Injection vulnerabilities and how to respond
  • Cross-site scripting (XSS)
  • Cross-site request forgery (CSRF)
  • How to avoid common WordPress vulnerabilities