Loading...

Course Description

Artistic image of a transparent grey lock with a holographic blue and purple representation of a network

Unsecure web applications are the most commonly attacked systems on the Internet. These systems often provide an interface into personally identifiable information (PII), protected health information (PHI) and other sensitive data that attackers find lucrative. This course opens your eyes to the top vulnerabilities in applications and discusses common, but often overlooked, fixes for each. You will learn how to develop, configure and deploy secure applications to minimize the risk of attacks. Attack mitigation will also be addressed.

Course Outline

This is a 12-hour course.

  • Security Concepts and Principles
  • Common Vulnerabilities
  • Web Services Vulnerabilities
  • AJAX Vulnerabilities
  • Secure Software Development Life Cycle
  • Testing Tools and Methods

Learner Outcomes

At the end of this course, you will be able to:

  • Understand the fundamentals of application security
  • Understand application security weaknesses and the techniques used by hackers to exploit them
  • Understand how to design and develop applications defensively
  • Learn web application assessment techniques

Notes

Learn about more cybersecurity topics here

Recommendations

This course is recommended for developers, technical managers, incident responders, security professionals and anyone interested in the technical aspects of application security training.

It applies toward the Cybersecurity Essentials certificate.

Applies Towards the Following Certificates

Loading...
Thank you for your interest in this course. Unfortunately, the course you have selected is currently not open for enrollment. Please complete a Course Inquiry so that we may promptly notify you when enrollment opens.
Required fields are indicated by .