Broken Authentication

Application Security | OWASP | Vulnerability

Broken Authentication & Session Management

Welcome to Secumantra! In this post, we will understand the number two vulnerability in the OWASP Top Ten 2017 version which talks about broken authentication and session management. We already know what is OWASP and OWASP Top Ten, please read more about it here. In short, OWASP (Open Web Application Security Project) is a nonprofit foundation…