Web application security masterclass in Java

28900 kr

This is the MasterClass for working with web application security in Java! In five days with extensive hands-on labs, we’ll go through the Cyber security basics, The OWASP Top Ten 2021, Security testing and Wrap up.

The curriculum goes through the common Web application security issues following the OWASP Top Ten but goes far beyond it both in coverage and the details. All this is put in the context of Java, and extended by core programming issues, discussing security pitfalls of the Java language and the runtime environment.

Beskrivning

This is the MasterClass for working with web application security in Java! In five days with extensive hands-on labs, we’ll go through the Cyber security basics, The OWASP Top Ten 2021, Security testing and Wrap up.

The curriculum goes through the common Web application security issues following the OWASP Top Ten but goes far beyond it both in coverage and the details. All this is put in the context of Java, and extended by core programming issues, discussing security pitfalls of the Java language and the runtime environment.

Audience

Java developers working on Web applications

Preparedness

General Java and Web development

Description

Your Web application written in Java works as intended, so you are done, right? But did you consider feeding in incorrect values? 16Gbs of data? A null? An apostrophe? Negative numbers, or specifically -1 or -2^31? Because that’s what the bad guys will do – and the list is far from complete.

Handling security needs a healthy level of paranoia, and this is what this course provides: a strong emotional engagement by lots of hands-on labs and stories from real life, all to substantially improve code hygiene. Mistakes, consequences, and best practices are our blood, sweat and tears.

Day 1

  • Preparedness
  • General Java and Web development
  • What is security?
  • Threat and risk
  • Cyber security threat types – the CIA triad
  • Consequences of insecure software
  • Constraints and the market

The OWASP Top Ten 2021

  • A01 – Broken Access Control
  • A02 – Cryptographic Failures

Day 2

The OWASP Top Ten 2021

  • A02 – Cryptographic Failures (continued)
  • A03 – Injection

Day 3

The OWASP Top Ten 2021

  • A03 – Injection (continued)
  • A04 – Insecure Design

Day 4

The OWASP Top Ten 2021

  • A05 – Security Misconfiguration
  • A06 – Vulnerable and Outdated Components
  • A07 – Identification and Authentication Failures
  • A08 – Software and Data Integrity Failures

Day 5

The OWASP Top Ten 2021

  • A08 – Software and Data Integrity Failures (continued)
  • A09 – Security Logging and Monitoring Failures
  • A10 – Server-Side Request Forgery (SSRF)

 

  • Security testing
  • Wrap up

Kursen levereras i samarbete med

Kontakta oss om denna kurs

Ytterligare information

Kurslängd

5 dagar

Lärarledd

Ja

Språk

Engelskt tal, material på engelska

Recensioner

Det finns inga recensioner än.

Endast inloggade kunder som har köpt denna produkt får lämna en recension.