IMPLEMENTING WEB APPLICATION SECURITY

165,000.00

Content

 Introduction to Web Application Security

  • Web Application Security
  • How Does Web Application Security Work
  • Web Application Lifecycle Maintenance
  • Importance of Web Application Security
  • Web Application Security vs Network Security

Web Application Vulnerabilities

  • What Makes Web Application Vulnerable
  • Broken Access Control, Authentication and Session Management
  • Buffer Overflows
  • Cross Site Scripting Flaws
  • Denial of Service and Improper Error Handling
  • Insecure Configuration Management
  • Insecure Storage and Unvalidated Input
  • SQL Injection Flaws and Defensive Measures

Web Application Security Scanner and Testing

  • Definition of Web Application Security Scanner
  • Tool Types and Functional Requirements
  • Issues with Web Application Security Scanner
  • Strengths and Weaknesses
  • Definition of Web Application Security Testing
  • Importance of Web Application Security Testing

Protecting, Improving and Some Guidelines for WAS

  • Protecting Against Attack and Misuse
  • Basic Guidelines for Providing Security
  • Improving Security
  • Web Application Security Plan
  • Tips on Securing Web Applications

Flaws, Myths and Best Practices for WAS

  • Security Flaws
  • Myth and Reality
  • Best Practices for Creating Secure Web Applications

FOR WHOM: CIOs, Heads of Departments, IT Professionals, System Analysts, Network Administrators, Systems/ Security Administrators, IT Development Managers and others who perform related functions.

 

DATE:               28th Feb – 1st March, 2024 

                             11th – 13th September, 2024

 

Category:

Objective

Today there is need of increased attention to the security of the web applications in addition to the security of the underlying computer network and operating systems. Web application security draws on the principles of application security but applies them specifically to Internet and Web systems. Learn how to secure web applications to minimize cyber security threats. This course offers best practices, issues and solutions, common security risks, and how to protect web applications from vulnerabilities, Web Security Testing With Backtrack & Kali, OWASP Testing. Also Advanced Web Application Security Testing, Web Application Firewall (ModSecurity) and more. By the end of this workshop, participants will learn

  • How to comprehensively remediate common web application vulnerabilities.
  • How to apply defensive application design and coding practices to avoid security vulnerabilities.
  • How to move away from basic web application security principles of “validating more” and implement effective security controls against vulnerabilities that input validation simply does not fix.
  • How to design better and stronger security architecture that includes infrastructure aspects in the design process.

Reviews

There are no reviews yet.

Be the first to review “IMPLEMENTING WEB APPLICATION SECURITY”

Your email address will not be published. Required fields are marked *

Shopping Cart