EWASEC-J - Extended web application security in Java - Online Training - English - Webinar von Fast Lane Institute for Knowledge Transfer

Inhalte

Day 1
  • Cyber security basics
    • What is security?
    • Threat and risk
    • Cyber security threat types - the CIA triad
    • Consequences of insecure software
  • The OWASP Top Ten 2021
    • The OWASP Top 10 2021
    • A01 - Broken Access Control
      • Access control basics
      • Confused deputy
      • File upload
      • Open redirects and forwards
    • A02 - Crytographic Failures
      • Information exposure
      • Cryptography for developers
Day 2
  • A03 - Injection
    • Input validation
    • Injection
    • SQL injection
    • SQL injection best practices
    • Parameter manipulation
    • Code injection
    • Script injection
    • Dangerous file inclusion
    • HTML injection - Cross-site scripting (XSS)
Day 3
  • A04 - Insecure Design
    • The STRIDE model of threats
    • Secure design principles of Saltzer and Schroeder
    • Client-side security
  • A05 - Security Misconfiguration
    • Configuration principles
    • Server misconfiguration
    • Cookie security
    • XML entities
  • A06 - Vulnerable and Outdated Components
    • Using vulnerable components
    • Assessing the environment
    • Hardening
    • Untrusted functionality import
    • Vulnerability management
  • A07 - Identification and Authentication Failures
    • Authentication
    • Session management
Day 4
  • A07 - Identification and Authentication Failures (continued)
    • Password management
  • A08 - Software and Data Integrity Failures
    • Integrity protection
    • Subresource integrity
    • Insecure deserialization
  • A09 - Security Logging and Monitoring Failures
    • Logging and monitoring principles
    • Insufficient logging
    • Case study - Plaintext passwords at Facebook
    • Log forging
    • Logging best practices
  • A10 - Server-Side Request Forgery (SSRF)
    • Server-side Request Forgery (SSRF)
    • Case study - SSRF and the Capital One Breach
  • Web application security beyond the Top Ten
    • Denial of service
  • Wrap up
    • Secure coding principles
    • And now what?
Day 1
  • Cyber security basics
    • What is security?
    • Threat and risk
    • Cyber security threat types - the CIA triad
    • Consequences of insecure software
  • The OWASP Top Ten 2021
    • The OWASP Top 10 2021
    • A01 - Broken Access Cont ...
Mehr Informationen >>

Lernziele

  • Getting familiar with essential cyber security concepts
  • Understanding how cryptography supports security
  • Learning how to use cryptographic APIs correctly in Java
  • Understanding Web application security issues
  • Detailed analysis of the OWASP Top Ten elements
  • Putting Web application security in the context of Java
  • Going beyond the low hanging fruits
  • Input validation approaches and principles
  • Managing vulnerabilities in third party components
  • Getting familiar with essential cyber security concepts
  • Understanding how cryptography supports security
  • Learning how to use cryptographic APIs correctly in Java
  • Understanding Web application security is ...
Mehr Informationen >>

Zielgruppen

Extended web application security in Java.

Termine und Orte

Datum Uhrzeit Dauer Preis
Webinar
27.05.2024 - 30.05.2024 10:00 - 17:30 Uhr 30 h Mehr Informationen >  
09.09.2024 - 12.09.2024 10:00 - 17:30 Uhr 30 h Mehr Informationen >  

SG-Seminar-Nr.: 6989095

Preis jetzt anfragen

Seminar merken ›

Semigator berücksichtigt

  • Frühbucher-Preise
  • Last-Minute-Preise
  • Gruppenkonditionen

und verfügt über Sonderkonditionen mit einigen Anbietern.

Der Anbieter ist für den Inhalt verantwortlich.

Veranstaltungsinformation

  • Webinar
  • Englisch
    • Teilnahmebestätigung
  • 30 h

Ihre Vorteile mehr erfahren

  • Anbietervergleich von über 1.500 Seminaranbietern
  • Vollständige Veranstaltungsinformationen
  • Schnellbuchung
  • Persönlicher Service
Datum Uhrzeit Dauer Preis
Webinar
27.05.2024 - 30.05.2024 10:00 - 17:30 Uhr 30 h Mehr Informationen >  
09.09.2024 - 12.09.2024 10:00 - 17:30 Uhr 30 h Mehr Informationen >