Course Outline

• Module 1: Web Application Security
• Module 2: OWASP Top 10
• Module 3: Threat Modeling & Risk Management
• Module 4: Application Mapping
• Module 5: Authentication and Authorization Attacks
• Module 6: Session Management Attacks
• Module 7: Application Logic Attacks
• Module 8: Data Validation
• Module 9: AJAX Attacks
• Module 10: Code Review And Security Testing
• Module 11: Web Application Penetration Testing
• Module 12: Secure SDLC
• Module 13: Cryptography

Requirements

  • An understanding of ___.
  • Experience with ___.
  • ___ programming experience.

Audience

  • ___
  • ___
  • ___
 35 Hours

Testimonials (3)

Related Courses

Related Categories