Send your request
Send your request
Send your request
Course objectives

Understanding the principles of secure software development and learning how to prevent the most common vulnerabilities.

Benefits
  • Participants will get to know:
    • Principles of secure software development (secure SDLC)
    • Rules and best practices for creating secure web applications
    • Methods of preventing the most common vulnerabilities
    • Examples of tools for static and dynamic security verification
Training scope
  • Secure SDLC
  • Threat modeling
  • OWASP ASVS
  • OWASP TOP 10
    • Injection
    • Broken Authentication
    • Sensitive Data Exposure
    • XML External Entities (XXE)
    • Broken Access Control
    • Security misconfigurations
    • Cross Site Scripting (XSS)
    • Insecure Deserialization
    • Using Components with known vulnerabilities
    • Insufficient logging and monitoring
  • Static and dynamic verification
Audience

Developers and architects involved in projects related to the development and maintenance of web applications.

Course objectives

Understanding the principles of secure software development and learning how to prevent the most common vulnerabilities.

Benefits
  • Participants will get to know:
    • Principles of secure software development (secure SDLC)
    • Rules and best practices for creating secure web applications
    • Methods of preventing the most common vulnerabilities
    • Examples of tools for static and dynamic security verification
Training scope
  • Secure SDLC
  • Threat modeling
  • OWASP ASVS
  • OWASP TOP 10
    • Injection
    • Broken Authentication
    • Sensitive Data Exposure
    • XML External Entities (XXE)
    • Broken Access Control
    • Security misconfigurations
    • Cross Site Scripting (XSS)
    • Insecure Deserialization
    • Using Components with known vulnerabilities
    • Insufficient logging and monitoring
  • Static and dynamic verification
Audience

Developers and architects involved in projects related to the development and maintenance of web applications.

The number of participants: 8-15 people

Duration: 1 day

Available language: PL / EN

Available course material: PL / EN

Course form
Presentation, exercises, discussion.

Download materials

Download

Thank You!

Sorry, something went wrong.

Please refresh the page and try again.

File upload error

No file was uploaded

Incorrect file size (max 5MB)

Invalid file format

Empty file

Processing...

Download materials

Download

Contact our experts with questions about any of our trainings

Natalia & Agata

Training Practice Team

Contact our experts

Natalia & Agata

Uploaded file:

  • danieltroc.pdf

Allowed extensions: DOC, DOCX, PDF (max 5MB)

Thank you for filling out the form

We will look over your message and get back to you as soon as possible

Sorry, something went wrong and your message couldn’t be delivered

Please refresh the page and try again

File upload error

No file was uploaded

Incorrect file size (max 5MB)

Invalid file format

Empty file

Processing...

You might also like

Cybersecurity

Introduction to web application security testing

Duration:
1 day
Cybersecurity

Employee security

Duration:
1 day

ITIL® and PRINCE2® are registered trademarks of AXELOS Limited, used under permission of AXELOS Limited. All rights reserved.
AgilePM® is a registered trademark of Agile Business Consortium Limited.
All AgilePM® Courses are offered by Sii, an Affiliate of Quint Wellington Redwood, an Accredited Training Organization of The APM Group Ltd.
Lean IT® Association is a registered trademark of the Lean IT Association LLC. All rights reserved. Sii is an Affiliate of Accredited Training OrganizationQuint Wellington Redwood.
SIAM™ is a registered trademark of EXIN Holding B.V.
All prices presented on the website are net prices. 23% VAT should be added.

SUBMIT

Ta treść jest dostępna tylko w jednej wersji językowej.
Nastąpi przekierowanie do strony głównej.

Czy chcesz opuścić tę stronę?

Einige Inhalte sind nicht in deutscher Sprache verfügbar.
Sie werden auf die deutsche Homepage weitergeleitet.

Möchten Sie fortsetzen?