Information Technology
Hands on Training icon
Hands On Training
Hands on Training icon

Advanced Cyber Security Training: OWASP Top 10 and Web Application Fundamentals

Course Cover
compare button icon

Course Features

icon

Duration

3 weeks

icon

Delivery Method

Online

icon

Available on

Lifetime Access

icon

Accessibility

Mobile, Desktop

icon

Language

English

icon

Subtitles

English

icon

Level

Advanced

icon

Effort

2 hours per week

icon

Teaching Type

Self Paced

Course Description

Software vulnerabilities can be hard to understand if you only read about them. This 2-week course will help you take a practical approach. This course will help you gain a better understanding of web application security risks and show you how to exploit them. This course is practice-oriented and will make you more secure. It will also teach you how to avoid vulnerabilities in your own applications. The OWASP Top 10, a document that provides a guideline on the most dangerous web applications, is available. Each risk will be reviewed and discussed. Then you'll learn how to exploit them in order to see the vulnerability in practice. Learn how to exploit at least ten vulnerabilities in a web application that is deliberately vulnerable. These critical security risks can be identified and managed by learning how to fix vulnerable code. You'll be able to understand the consequences of security breaches by putting into practice common exploitation techniques. These include XXE, XML External Entities, Cross-Site Scripting (Cross-Site Scripting), and Insecure Deserialization. The course will also cover the threat agents that can affect your software security, and how you can prevent them from executing harmful activities. You'll feel confident in increasing the security of your organization and the Software Development Lifecycle.

Course Overview

projects-img

Alumni Network

projects-img

International Faculty

projects-img

Post Course Interactions

projects-img

Instructor-Moderated Discussions

Skills You Will Gain

Prerequisites/Requirements

You should also have a computer that is capable of running VirtualBox

You should be familiar using the web browser and have prior knowledge about the HTTP protocol, HTML and JavaScript

What You Will Learn

Apply the OWASP Top 10 to ensure your applications minimize the security risks in the list

Explore how Web Applications are built and delivered on top of the HTTP protocol

Explore threat agents, attack vectors, and impact of the ten most critical web application security risks

Identify and mitigate the ten most critical security risks by reviewing vulnerable source code

Explore common exploitation techniques used to test software security

Target Students

This course is designed for anyone interested in software security

Course Cover