Web security for developers

20900 kr

In this hands-on course you will learn the fundamentals of how the web works, how to protect your applications and how attacks are performed. It goes beyond the OWASP TOP-10 and gives you many concrete examples of how to fail and how to protect your applications.

This course is constantly improved as new security vulnerabilities and best practices emerge.

Beskrivning

Today’s internet is a very rough place, with robots, spies, states, hackers, and other evil entities constantly roaming around the web looking for vulnerable web applications to attack. Because of this, it is very important that every developer has the necessary skills to protect their applications.

Target audience

This course targets developers on all platforms including .NET, Java, and PHP.

Prerequisites

You should have basic web development experience including HTML, CSS and JavaScript.

Agenda

In this course we will cover concepts like:

  • Social Engineering
  • Securing HTTPS
  • Unicode
  • Cross Site Scripting (XSS)
  • Preventing XSS with Content Security Policy (CSP)
  • Cross site request forgery (CSRF)
  • Securing your cookies
  • Same site cookies
  • Cross-Origin Resource Sharing (CORS)
  • SQL Injections
  • Authentication
  • Application DoS attacks
  • Securing passwords
  • Preventing data leaks
  • Intercepting proxies
  • Supply-chain attacks
  • Subresource Integrity

And much more…

 

Kursen levereras i samarbete med

Kontakta oss om denna kurs

Ytterligare information

Kurslängd

2 dagar

Lärarledd

Ja

Språk

Svenskt el Engelskt tal, material på engelska

Recensioner

Det finns inga recensioner än.

Endast inloggade kunder som har köpt denna produkt får lämna en recension.