Application Security for Developers

Course

In London

Price on request

Description

  • Type

    Course

  • Location

    London

Writing web applications in Java can be rather complex – reasons range from dealing with legacy technologies or underdocumented third-party components to sharp deadlines and code maintainability. Yet, beyond all that, what if we told you that attackers were trying to break into your code right now? How likely would they be to succeed?

This course will change the way you look at your Java code. We'll teach you the common weaknesses and their consequences that can allow hackers to attack your system, and – more importantly – best practices you can apply to protect yourself. We cover typical Web vulnerabilities with a focus on how they affect Java web apps on the entire stack – from the Java runtime environment to modern AJAX and HTML5-based frontends. In addition, we discuss the security aspects of the Java platform itself as well as typical Java programming mistakes you need to be aware of. We present the entire course through live practical exercises to keep it engaging and fun.

Writing secure code will give you a distinct edge over your competitors. It is your choice to be ahead of the pack – take a step and be a game-changer in the fight against cybercrime.

Topics include:


IT security and secure coding
Web application security
Client-side security
Foundations of Java security
Practical cryptography
Java security services
Common coding errors and vulnerabilities
Principles of security and secure coding
Knowledge sources

Facilities

Location

Start date

London
See map

Start date

On request

About this course

The intended audience for this course is primarily Project Managers, Business Analysts, Junior Developers and Designers. Plus anyone with an interest in building and maintaining secure systems lifecycle.

Questions & Answers

Add your question

Our advisors and other users will be able to reply to you

Who would you like to address this question to?

Fill in your details to get a reply

We will only publish your name and question

Reviews

Subjects

  • Writing
  • Web
  • Java

Course programme

Modules

Hide all

Day One (2 topics)

  • IT security and secure coding
  • Web application security

Day Two (4 topics)

  • Client-side security
  • Foundations of Java security
  • Practical cryptography
  • Java security services

Day Three (3 topics)

  • Common coding errors and vulnerabilities
  • Principles of security and secure coding
  • Knowledge sources

Application Security for Developers

Price on request