App Sec Foundations For Developers Learning Path (Covers OWASP Top 10)

$110.00

Participants of this course series will gain a foundational understanding of application security and secure programming practices based on the threats and vulnerabilities outlined in the Open Web Application Security Project’s Top Ten document.

Bulk discounts are available:

Number of Seats Price per Seat
1-250 $110.00
251-500 $95.00
501-750 $80.00
751-1000 $70.00
1000 Contact us

Description

APP SEC FOUNDATIONS FOR DEVELOPERS

This eLearning course series focuses on the most common security vulnerabilities and attack vectors facing application developers today as defined by the OWASP Top Ten Project. Participants of these courses will explore these vulnerabilities and challenges through a detailed analysis of real-world examples, rich visualizations of attacks, and comprehensive discussions of mitigation strategies with supporting code examples. After completing these modules, participants will be able to more readily identify, mitigate, and prevent common security vulnerabilities within their applications.

Course Topics
•Injection
•Broken Authentication
•Sensitive Data Protection
•XML External Entities (XXE)
•Broken Access Control
•Security Misconfiguration
•Cross-Site Scripting (XSS)
•Insecure Deserialization
•Using Components with Known Vulnerabilities
•Insufficient Logging and Monitoring

Duration: 4+ hour(s) of content, 10= courses, approximately 8 hour(s) to complete
Audience: Software Engineers, Software Architects, and Software Testers
Overview: Participants of this series will gain a foundational understanding of application security and secure programming practices based on the threats and vulnerabilities outlined in the Open Web Application Security Project’s Top Ten document.

You may also like…

Go to Top