300 €

1 Zi

Începător

Curs Security for Developers – an Offensive Approach (OWASP)

Cursuri Online

Preț: 300 Euro + TVA

Durată curs: 8 ore

Modatalitate de organizare: – Clasă “in-house” (organizat la cerere)

Locație: Online sau la sediul Beneficiarului

Prețul include: Suportul de curs (în format electronic) și diplomă de participare (în format electronic).

Security for Developers – an Offensive Approach (OWASP)

Audience:
• Developers and software architects mostly
• Also useful for system administrators, technical managers and CISO
• Ethical Hackers, Penetration Testers, Bug Bounty Fans

Objectives:
• Develop ”Out-of-box” thinking
• See security from an offensive perspective
• Learn best security practices and (most and less) common attacks
• Learn to defend your applications and infrastructure

Topics:
• Overview of Web Penetration Testing
• OWASP Top Ten Web Vulnerabilities
• API Top Ten vulnerabilities
• HTTP Security Headers
• JSON Web Tokens
• Technical measures and best practices (optional)

Learning trough practical examples
• Learn by analyzing web application with many vulnerabilities among

which:
• Injection
• Broken Authentication
• Sensitive Data Exposure
• Broken Access Control
• Security Misconfiguration
• Cross-Site Scripting (XSS)
• Using Components with Known Vulnerabilities
• Insufficient Logging&Monitoring

Plan De Curs

Overview of Web Penetration Testing

OWASP Top Ten Web Vulnerabilities

API Top Ten vulnerabilities

HTTP Security Headers

JSON Web Tokens

Technical measures and best practices (optional)

Ia legătura cu un consultant!

Please enable JavaScript in your browser to complete this form.
Vreau să primesc informații prin email referitoare la noutăți, invitații la webinarii, traininguri și alte evenimente.
Vreau să primesc informații prin email referitoare la noutăți, invitații la webinarii, traininguri și alte evenimente.
Solicită o ofertă personalizată pentru compania!
0721.219.419