Certified API Security Analyst Exam

Demonstrate your API security expertise. Pass the 100-question exam and earn your Certified API Security Analyst accreditation (CASA).

Enroll Now

Ready to put your API security knowledge to the test?

The CASA exam is designed to test your expertise in API security threats, risks, and best practices. Students are expected to have completed the OWASP API Security and Beyond! course before attempting to earn the CASA certification.

About the exam

  • Exam format: 100 multiple choice questions / 2 hours
  • Certification criteria: Students must answer 80%+ correct
  • Study material: OWASP API Security Top 10 and Beyond! course
  • Price: $125 (exam retakes are $75)
  • Schedule the exam on your own time
Photo of Corey Ball

Corey Ball

Chief Hacking Officer, APIsec University

You can design an API you think is ultra-secure, but if you don't test it, then a cybercriminal somewhere is going to do it for you."

"

Meet the Instructor
Corey Ball

Corey Ball has emerged as one of the leading experts in API security and is the author of Hacking APIs. Corey is a cybersecurity consulting manager at Moss Adams, where he leads its penetration testing services. He has over ten years of experience working in IT and cybersecurity across several industries, including aerospace, agribusiness, energy, financial tech, government services, and healthcare.

Enroll Now