Web Application Testing

Course

Inhouse

Price on request

Description

  • Type

    Course

  • Methodology

    Inhouse

  • Start date

    Different dates available

Testing plays a very important role in ensuring security and robustness of web applications. Various approaches – from high level auditing through penetration testing to ethical hacking – can be applied to find vulnerabilities of different types. However if you want to go beyond the easy-to-find low-hanging fruits, security testing should be well planned and properly executed. Remember: security testers should ideally find all bugs to protect a system, while for adversaries it is enough to find one exploitable vulnerability to penetrate into it.

Facilities

Location

Start date

Inhouse

Start date

Different dates availableEnrolment now open

About this course

Learning Objectives:Individuals certified at this level will have demonstrated:* Understand basic concepts of security, IT security and secure coding* Learn Web vulnerabilities beyond OWASP Top Ten and know how to avoid them* Learn client-side vulnerabilities and secure coding practices* Understand security testing approach and methodology* Get practical knowledge in using security testing tools* Get sources and further reading on secure coding practices

Web application testers

Attending this course will prepare software testers to adequately plan and precisely execute security tests, select and use the most appropriate tools and techniques to find even hidden security flaws. Practical exercises will help understanding web application vulnerabilities and mitigation techniques, together with hands-on trials of various testing tools from security scanners, through sniffers, proxy servers, fuzzing tools to static source code analyzers, this course gives the essential practical skills that can be applied on the next day at the workplace.

Questions & Answers

Add your question

Our advisors and other users will be able to reply to you

Who would you like to address this question to?

Fill in your details to get a reply

We will only publish your name and question

Reviews

This centre's achievements

2018

All courses are up to date

The average rating is higher than 3.7

More than 50 reviews in the last 12 months

This centre has featured on Emagister for 6 years

Subjects

  • Testing
  • Hacking
  • Web

Course programme


#text-block-10 { margin-bottom:0px; text-align:left; }

IT security and secure coding
* Nature of security
* IT security related terms
* Definition of risk
* Different aspects of IT security
* Requirements of different application areas
* IT security vs. secure coding
* From vulnerabilities to botnets and cybercrime
* Classification of security flaws
Web application vulnerabilities
* SQL Injection
* Other injection flaws
* Cross-Site Scripting (XSS)
* Broken authentication and session management
* Cross Site Request Forgery (CSRF)
* Insecure direct object reference
* Unvalidated file upload
* Security misconfiguration
* Failure to restrict URL access
* Transport layer security issues
* Unvalidated redirects and forwards
Client-side security
* JavaScript security
* Ajax security
* HTML5 Security

#text-block-11 { margin-bottom:0px; text-align:left; }

Security of RESTful web services
* Security of RESTfulweb services
* REST-related technologies for security
* REST-related vulnerabilities
Security testing
* Security testing
* Introduction to security testing
* System level hardening and mitigation techniques
* Security testing methodology
* Security testing techniques
* Protection principles
Using security testing tools
* Security testing tools – overview
* Web vulnerability scanners
* SQL injection tools
* Public database
* The most exploited flaw in Java
* The actual mistake in java.util.Calendar – spot the bug!
* Google hacking
* Proxy servers and sniffers
* Exercise – Capturing network traffic
* Static code analysis
* Summary

Web Application Testing

Price on request