AppSec for Developers

Tijdsduur
Locatie
Op locatie, Online
Startdatum en plaats

AppSec for Developers

@The Academy
Logo van @The Academy
Opleiderscore: starstarstarstarstar_border 8,2 @The Academy heeft een gemiddelde beoordeling van 8,2 (uit 189 ervaringen)

Tip: meer info over het programma, prijs, en inschrijven? Download de brochure!

Startdata en plaatsen

computer Online: virtueel
4 jul. 2024 tot 5 jul. 2024
placeVirtueel trainen
4 jul. 2024 tot 5 jul. 2024
computer Online: virtueel
21 nov. 2024 tot 22 nov. 2024
placeVirtueel trainen
21 nov. 2024 tot 22 nov. 2024

Beschrijving

In this Intermediate hands-on course delegates will gain an understanding of application security vulnerabilities including the industry standard OWASP Top 10 list and learn strategies to defend against them.

Pen testing (security testing) as an activity tends to capture security vulnerabilities at the end of the SDLC and then it is often too late to influence fundamental changes in the way the code is written.

Web application security tends to be addressed only when vulnerabilities are found on applications running in production. Addressing these vulnerabilities at that stage becomes an expensive affair. These vulnerabilities arise primarily because developers are not sensitized against t…

Lees de volledige beschrijving

Veelgestelde vragen

Er zijn nog geen veelgestelde vragen over dit product. Als je een vraag hebt, neem dan contact op met onze klantenservice.

Nog niet gevonden wat je zocht? Bekijk deze onderwerpen: EC Council, IT Beveiliging / Security, Ethical Hacking, IT Management & Strategie en Cyber Security.

In this Intermediate hands-on course delegates will gain an understanding of application security vulnerabilities including the industry standard OWASP Top 10 list and learn strategies to defend against them.

Pen testing (security testing) as an activity tends to capture security vulnerabilities at the end of the SDLC and then it is often too late to influence fundamental changes in the way the code is written.

Web application security tends to be addressed only when vulnerabilities are found on applications running in production. Addressing these vulnerabilities at that stage becomes an expensive affair. These vulnerabilities arise primarily because developers are not sensitized against their impact and more importantly their fixing/patching.

You will be able to:


Understand OWASP Top 10 with practical demonstrations and deeper insight.
Delve into various bug bounty case studies from popular websites like Facebook, Google, Shopify, Paypal, Twitter.
Participate in a CTF challenge where you will have the chance to identify vulnerabilities in code snippets derived from real-world applications.
Gain an insight into the latest security vulnerabilities, such as host header injection, XML external entity injection, attacks on JWT tokens, deserialization vulnerabilities.
Design best security practices following an introduction to various security frameworks and tools and techniques for secure application development.
Get on the same page with the security team while discussing vulnerabilities.
Understand the financial repercussions of different vulnerabilities.

Efficient, kostenbewust, innovatief, met hoogste slagingspercentage opleiden bij @The Academy! 

Blijf op de hoogte van nieuwe ervaringen

Er zijn nog geen ervaringen.

Deel je ervaring

Heb je ervaring met deze cursus? Deel je ervaring en help anderen kiezen. Als dank voor de moeite doneert Springest € 1,- aan Stichting Edukans.

Er zijn nog geen veelgestelde vragen over dit product. Als je een vraag hebt, neem dan contact op met onze klantenservice.

Download gratis en vrijblijvend de informatiebrochure

(optioneel)
(optioneel)
(optioneel)
(optioneel)
(optioneel)
(optioneel)

Heb je nog vragen?

(optioneel)
We slaan je gegevens op om je via e-mail en evt. telefoon verder te helpen.
Meer info vind je in ons privacybeleid.