Web Application Security

Short course

Inhouse

£ 201-500

Description

  • Type

    Short course

  • Level

    Intermediate

  • Methodology

    Inhouse

  • Duration

    2 Days

  • Start date

    Different dates available

Protecting applications that are accessible via the Web requires well-prepared security professional who are at all time aware of current attack methods and trends. Plethora of technologies and environments exist that allow comfortable development of Web applications (like Java, ASP.NET or PHP). One should not only be aware of the security issues relevant to these platforms, but also of all general vulnerabilities that apply regardless of the used development tools.The course gives an overview of the applicable security solutions in Web applications, focusing on the most important technologies like secure communication and Web services, tackling both transport-layer security and end-to-end security solutions and standards like Web Services Security.

Facilities

Location

Start date

Inhouse

Start date

Different dates availableEnrolment now open

About this course

Upon completion of this course, you will be able to:* Understand basic concepts of security, IT security and secure coding* Learn Web vulnerabilities beyond OWASP Top Ten and know how to avoid them* Learn client-side vulnerabilities and secure coding practices* Understand Web services security* Get practical knowledge in using security testing tools* Get sources and further reading on secure coding practices

Web developers, architects, and testers

None

The Web-based vulnerabilities are demonstrated through presenting the relevant attacks, while the recommended coding techniques and mitigation methods are explained to avoid the associated problems. Exercises can be easily followed by programmers using different programming languages, thus the Web application-related topics can be easily combined with other secure coding subjects, and can thus effectively satisfy the needs of corporate development groups, who typically deal with various languages and development platforms to develop Web applications.

Questions & Answers

Add your question

Our advisors and other users will be able to reply to you

Who would you like to address this question to?

Fill in your details to get a reply

We will only publish your name and question

Reviews

This centre's achievements

2018

All courses are up to date

The average rating is higher than 3.7

More than 50 reviews in the last 12 months

This centre has featured on Emagister for 6 years

Subjects

  • Security
  • Network security
  • Web
  • Python
  • IOS
  • IoT
  • Embedded programming
  • Java security
  • Mobile security
  • Embedded security

Teachers and trainers (1)

Bright  Solutions

Bright Solutions

Trainer

Course programme


#text-block-10 { margin-bottom:0px; text-align:left; }

IT security and secure coding

* Nature of security
* IT security related terms
* Definition of risk
* Different aspects of IT security
* Requirements of different application areas
* IT security vs. secure coding
* From vulnerabilities to botnets and cybercrime
* Classification of security flaws

Web application vulnerabilities

* SQL Injection
* Other injection flaws
* Cross-Site Scripting (XSS)
* Broken authentication and session management
* Cross Site Request Forgery (CSRF)
* Insecure direct object reference
* Unvalidated file upload
* Security misconfiguration
* Failure to restrict URL access
* Transport layer security issues
* Unvalidated redirects and forwards

#text-block-11 { margin-bottom:0px; text-align:left; }

Client-side security

* JavaScript security
* Ajax security
* HTML5 Security
Security of RESTful web services

* Security of RESTfulweb services
* REST-related technologies for security
* REST-related vulnerabilities
* Improper use of security features
* Mobile code

Web Application Security

£ 201-500