Web Application Security

This 2-day workshop increases student awareness of common application vulnerabilities, discusses tactics attackers use to exploit these vulnerabilities, and addresses mitigation options.

Objectives

Many of us deploy or develop applications that are connected to the Internet. How do we know these are secure? Is it possible to design secure applications to reduce the risk of successful attacks? Insecure web applications are the most commonly attacked systems on the Internet. 

This course is for developers, technical managers, incident responders, security professionals, and anyone interested in the technical aspects of application security training.

  • UNDERSTAND THE FUNDAMENTALS OF APPLICATION SECURITY ON MAJOR PLATFORMS
  • UNDERSTAND APPLICATION SECURITY WEAKNESSES AND THE TECHNIQUES USED BY HACKERS TO EXPLOIT THESE WEAKNESSES
  • UNDERSTAND HOW TO DESIGN AND DEVELOP APPLICATIONS DEFENSIVELY
  • LEARN WEB APPLICATION ASSESSMENT TECHNIQUES
     

Duration

2 days (12 hours)

OUTLINE

  • INTRODUCTION
  • DESIGNING SYSTEMS FOR SECURITY
  • SECURE APPLICATION DESIGN PRINCIPLES
  • SECURE APPLICATION DEVELOPMENT TECHNIQUES
  • ASSESSING WEB APPLICATION SECURITY 
  • USING CRYPTOGRAPHY

PREREQUISITES

IT Security Fundamentals or equivalent experience.

Professional Training for Modern Technology Teams

Sign up today for open enrollment technology training.

Open Enrollment Courses

Open enrollment courses are a great, cost-effective option for organizations that have an immediate need to train a small number of employees.

View Course Schedule

Customized technology training designed to meet your team's specific needs

Customized Training Programs

Customized training programs can be delivered on-site, in our training lab, or online to help organizations enhance the skills of their internal development teams.

Request More Information

secret