Write a discussion for Flask Security Consideration just a one page. No format is needed since it is a discussion.

Securing web sites remains a high priority for all agencies, corporations, and universities. The OWASP top ten Web application vulnerability list is updated approximately every 3 years.
(1. Read (the attachment) the most current version (found in the content area for this week) to become familiar with common attacks, vulnerabilities and mitigations.
OR
2. Watch the following YouTube video.
The following link is a YouTube video about Web Application Security Risks: A Look at OWASP Top Ten 2017.

In addition, Flask mentions several specific security considerations in this document:

The document also provides techniques to mitigate many of the possible issues.
Using both of these resources, pick one of the techniques or issues and delve deeper. For example, you could conduct some research on Cross-Site Request Forgery (CSRF) to describe the issue in more detail and provide some specific instances where hackers successfully used this technique and describe what damage was done.
When you research try to find real examples or use cases where the technique or issue was exploited. Summarize your findings in 1-2 paragraphs.