Courses

Fundamental courses

Short description

This course is the next step for our participants, who completed either our OWASP Top 10, Java Secure Coding or C# Fundamentals course. This is a follow up training, meaning that in order to attend this, everyone must already have the knowledge that is covered in the Fundamentals.

This follow-up course is tailored to participants working as full-stack or frontend developers using Angular and React. The course dives into modern browser security features, as well as framework specific countermeasures and mitigation techniques.

At the end of the training everyone has the possibility to take an exam, where they are able to measure their level of the gained knowledge.

Outline
  • Client-side security

  • Modern browser security features

  • Introduction to Angular security

  • Protection against XSS in Angular

  • Protection against HTTP-level vulnerabilities

  • Introduction to React security

participants attending this course will
  • Learn client-side vulnerabilities and secure coding practices

  • Understand Content Security Policy

  • Explore the security features of Angular

  • Understand Angular's countermeasures against XSS

  • Understand Angular's countermeasures against HTTP-level vulnerabilities

  • Learn about the security of ReactJS

  • Understand React's countermeasures against XSS

  • Learn about JSON security

- Duration: 2 days

- Audience: Developers

Short description

Web and mobile applications are built from multiple components, but one statement is true for most of them: they need a backend. Since the performance of Go is on par with C, but its design and syntax are much more developer-friendly, it is a popular choice for backend development. However, with great power comes great responsibility.

Following the topics outlined by OWASP but tailored especially for Go developers, this course provides a comprehensive overview of the most common security vulnerabilities in today's web applications and how to avoid them. Next to web security, the course also touches on the basics of cryptography and common Go coding errors through various exercises.

After successful completion of this course, participants will have an in-depth understanding about and hands-on practical experience with the secure coding best practices in Go.

Outline
  • IT security and secure coding

  • Web application security

  • Practical cryptography

  • Common coding errors and vulnerabilities

  • Principles of security and secure coding

  • Knowledge sources

participants attending this course will
  • Understand basic concepts of security, IT security and secure coding

  • Learn Web vulnerabilities beyond OWASP Top Ten and know how to avoid them

  • Have practical experience with cryptography in Go

  • Know how to avoid typical coding mistakes and vulnerabilities in Go

  • Get sources and further readings on secure coding practices

- Duration: 2 days

- Audience: Developers

Short description

Writing web applications can be rather complex – reasons range from dealing with legacy technologies or underdocumented third-party components to sharp deadlines and code maintainability. Yet, beyond all that, what if we told you that attackers were trying to break into your code right now? How likely would they be to succeed?

This course will change the way you look at your code. We'll teach you the common weaknesses and their consequences that can allow hackers to attack your system, and – more importantly – best practices you can apply to protect yourself. We cover typical Web vulnerabilities with a focus on how they affect web apps on the entire stack – from the base environment to modern AJAX and HTML5-based frontends. In addition, we discuss the security aspects of different platforms as well as typical programming mistakes you need to be aware of. We present the entire course through live practical exercises to keep it engaging and fun.

Writing secure code will give you a distinct edge over your competitors. It is your choice to be ahead of the pack – take a step and be a game-changer in the fight against cybercrime.

Outline
  • IT security and secure coding

  • Web application security

  • Common coding errors and vulnerabilities

  • Principles of security and secure coding

  • Knowledge sources

participants attending this course will
  • Understand basic concepts of security, IT security and secure coding

  • Learn Web vulnerabilities beyond OWASP Top Ten and know how to avoid them

  • Learn about XML security

  • Learn client-side vulnerabilities and secure coding practices

  • Learn about typical coding mistakes and how to avoid them

  • Get information about some recent vulnerabilities in the Java framework

  • Get sources and further readings on secure coding practices

Standard courses

- Duration: 3 days

- Audience: Developers

Short description

Writing web applications in Java can be rather complex – reasons range from dealing with legacy technologies or underdocumented third-party components to sharp deadlines and code maintainability. Yet, beyond all that, what if we told you that attackers were trying to break into your code right now? How likely would they be to succeed?

This course will change the way you look at your Java code. We'll teach you the common weaknesses and their consequences that can allow hackers to attack your system, and – more importantly – best practices you can apply to protect yourself. We cover typical Web vulnerabilities with a focus on how they affect Java web apps on the entire stack – from the Java runtime environment to modern AJAX and HTML5-based frontends. In addition, we discuss the security aspects of the Java platform itself as well as typical Java programming mistakes you need to be aware of. We present the entire course through live practical exercises to keep it engaging and fun.

Writing secure code will give you a distinct edge over your competitors. It is your choice to be ahead of the pack – take a step and be a game-changer in the fight against cybercrime.

Outline
  • IT security and secure coding

  • Web application security

  • Client-side security

  • Practical cryptography

  • Secure communication in Java

  • Java security services

  • Common coding errors and vulnerabilities

  • Principles of security and secure coding

  • Knowledge sources

participants attending this course will
  • Understand basic concepts of security, IT security and secure coding

  • Learn Web vulnerabilities beyond OWASP Top Ten and know how to avoid them

  • Learn about XML security

  • Learn client-side vulnerabilities and secure coding practices

  • Have a practical understanding of cryptography

  • Learn to use various security features of the Java development environment

  • Learn about typical coding mistakes and how to avoid them

  • Get information about some recent vulnerabilities in the Java framework

  • Get sources and further readings on secure coding practices

- Duration: 3 days

- Audience: Developers

Short description

Writing .NET web applications can be rather complex – reasons range from dealing with legacy technologies or underdocumented third-party components to sharp deadlines and code maintainability. Yet, beyond all that, what if we told you that attackers were trying to break into your code right now? How likely would they be to succeed?

This course will change the way you look at your C# code. We'll teach you the common weaknesses and their consequences that can allow hackers to attack your system, and – more importantly – best practices you can apply to protect yourself. We give you a holistic view on the security aspects of the .NET framework – such as making use of cryptography or Code Access Security – as well as common C# programming mistakes you need to be aware of. We also cover typical Web vulnerabilities with a focus on how they affect ASP.NET web apps on the entire stack – from the CLR to modern AJAX and HTML5-based frontends. We present the entire course through live practical exercises to keep it engaging and fun.

Writing secure code will give you a distinct edge over your competitors. It is your choice to be ahead of the pack – take a step and be a game-changer in the fight against cybercrime.

Outline
  • IT security and secure coding

  • Web application security

  • Client-side security

  • .NET security architecture and services

  • Practical cryptography

  • Common coding errors and vulnerabilities

  • Principles of security and secure coding

  • Knowledge sources

participants attending this course will
  • Understand basic concepts of security, IT security and secure coding

  • Learn Web vulnerabilities beyond OWASP Top Ten and know how to avoid them

  • Learn about XML security

  • Learn client-side vulnerabilities and secure coding practices

  • Learn to use various security features of the .NET development environment

  • Have a practical understanding of cryptography

  • Learn about typical coding mistakes and how to avoid them

  • Get sources and further readings on secure coding practices

- Duration: 3 days

- Audience: Developers

Short description

As a developer, your duty is to write bulletproof code. However...

What if we told you that despite all of your efforts, the code you have been writing your entire career is full of weaknesses you never knew existed? What if, as you are reading this, hackers were trying to break into your code? How likely would they be to succeed? What if they could steal away your database and sell it on the black market?

This Web application security course will change the way you look at code. A hands-on training during which we will teach you all of the attackers’ tricks and how to mitigate them, leaving you with no other feeling than the desire to know more.

It is your choice to be ahead of the pack, and be seen as a game changer in the fight against cybercrime.

Outline
  • IT security and secure coding

  • Web application security (OWASP Top Ten)

  • Client-side security

  • Practical cryptography

  • Security protocols

  • Security of Web services

  • Common coding errors and vulnerabilities

  • Denial of service

  • Principles of security and secure coding

  • Knowledge sources

participants attending this course will
  • Understand basic concepts of security, IT security and secure coding

  • Learn Web vulnerabilities beyond OWASP Top Ten and know how to avoid them

  • Learn about XML security

  • Learn client-side vulnerabilities and secure coding practices

  • Have a practical understanding of cryptography

  • Understand essential security protocols

  • Understand some recent attacks against cryptosystems

  • Understand security concepts of Web services

  • Learn about JSON security

  • Learn about typical coding mistakes and how to avoid them

  • Get information about some recent vulnerabilities in the Java framework

  • Learn about denial of service attacks and protections

  • Get sources and further readings on secure coding practices

Master courses

- Duration: 5 days

- Audience: Developers, Testers

Short description

Writing web applications in Java can be rather complex – reasons range from dealing with legacy technologies or underdocumented third-party components to sharp deadlines and code maintainability. Yet, beyond all that, what if we told you that attackers were trying to break into your code right now? How likely would they be to succeed?

This course will change the way you look at your Java code. We'll teach you the common weaknesses and their consequences that can allow hackers to attack your system, and – more importantly – best practices you can apply to protect yourself. We cover typical Web vulnerabilities with a focus on how they affect Java web apps on the entire stack – from the Java runtime environment to modern AJAX and HTML5-based frontends. In addition, we discuss the security aspects of the Java platform itself as well as typical Java programming mistakes you need to be aware of. We present the entire course through live practical exercises to keep it engaging and fun.

Writing secure code will give you a distinct edge over your competitors. It is your choice to be ahead of the pack – take a step and be a game-changer in the fight against cybercrime.

Outline
  • IT security and secure coding

  • Web application security (OWASP Top Ten)

  • Client-side security

  • Practical cryptography

  • Java security services

  • Foundations of Java security

  • Secure communication in Java

  • Common coding errors and vulnerabilities

  • Security of Web services

  • Cryptographic vulnerabilities

  • Hibernate security

  • Spring security

  • Denial of service

  • Security testing

  • Principles of security and secure coding

  • Knowledge sources

participants attending this course will
  • Understand basic concepts of security, IT security and secure coding

  • Learn Web vulnerabilities beyond OWASP Top Ten and know how to avoid them

  • Learn about XML security

  • Learn client-side vulnerabilities and secure coding practices

  • Have a practical understanding of cryptography

  • Learn to use various security features of the Java development environment

  • Learn about typical coding mistakes and how to avoid them

  • Get information about some recent vulnerabilities in the Java framework

  • Understand security concepts of Web services

  • Learn about JSON security

  • Understand some recent attacks against cryptosystems

  • Learn about Hibernate security

  • Learn about Spring security

  • Learn about denial of service attacks and protections

  • Get practical knowledge in using security testing techniques and tools

  • Get sources and further readings on secure coding practices

- Duration: 5 days

- Audience: Developers, Testers

Short description

As a developer, your duty is to write bulletproof code. However...

What if we told you that despite all of your efforts, the code you have been writing your entire career is full of weaknesses you never knew existed? What if, as you are reading this, hackers were trying to break into your code? How likely would they be to succeed?

This combined course will change the way you look at code. A hands-on training during which we will teach you all of the attackers’ tricks and how to mitigate them, leaving you with no other feeling than the desire to know more.

It is your choice to be ahead of the pack, and be seen as a game changer in the fight against cybercrime.

Outline
  • IT security and secure coding

  • Web application security (OWASP Top Ten)

  • Client-side security

  • Denial of service

  • Data access security in .NET

  • .NET security architecture and services

  • Practical cryptography

  • Security protocols

  • Security of Web services

  • Desktop application security

  • Common coding errors and vulnerabilities

  • Security testing

  • Security testing techniques and tools

  • Principles of security and secure coding

  • Knowledge sources

participants attending this course will
  • Understand basic concepts of security, IT security and secure coding

  • Learn Web vulnerabilities beyond OWASP Top Ten and know how to avoid them

  • Learn about XML security

  • Learn client-side vulnerabilities and secure coding practices

  • Learn about denial of service attacks and protections

  • Understand security concepts of Web services

  • Learn about JSON security

  • Learn to use various security features of the .NET development environment

  • Have a practical understanding of cryptography

  • Understand essential security protocols

  • Get information about some recent vulnerabilities in .NET and ASP.NET

  • Learn about typical coding mistakes and how to avoid them

  • Understand security testing approaches and methodologies

  • Get practical knowledge in using security testing techniques and tools

  • Get sources and further readings on secure coding practices

- Duration: 5 days

- Audience: Developers, Testers

Short description

As a developer, your duty is to write bulletproof code. However...

What if we told you that despite all of your efforts, the code you have been writing your entire career is full of weaknesses you never knew existed? What if, as you are reading this, hackers were trying to break into your code? How likely would they be to succeed?

This advanced course will change the way you look at code. A hands-on training during which we will teach you all of the attackers’ tricks and how to mitigate them, leaving you with no other feeling than the desire to know more.

It is your choice to be ahead of the pack, and be seen as a game changer in the fight against cybercrime.

Outline
  • IT security and secure coding

  • Web application security (OWASP Top Ten)

  • Content security policy

  • Client-side security

  • Denial of service

  • Practical cryptography

  • Security protocols

  • Common coding errors and vulnerabilities

  • Security in the software development lifecycle

  • Security testing

  • Security testing methodology

  • Security testing techniques and tools

  • Deployment environment

  • Principles of security and secure coding

  • Knowledge sources

participants attending this course will
  • Understand basic concepts of security, IT security and secure coding

  • Learn Web vulnerabilities beyond OWASP Top Ten and know how to avoid them

  • Learn about XML security

  • Understand Content Security Policy

  • Learn client-side vulnerabilities and secure coding practices

  • Learn about denial of service attacks and protections

  • Understand security concepts of Web services

  • Learn about JSON security

  • Have a practical understanding of cryptography

  • Understand essential security protocols

  • Understand some recent attacks against cryptosystems

  • Learn about typical coding mistakes and how to avoid them

  • Get information about some recent vulnerabilities in the Java framework

  • Understand security considerations in the SDLC

  • Understand security testing approaches and methodologies

  • Get practical knowledge in using security testing techniques and tools

  • Learn how to set up and operate the deployment environment securely

  • Get sources and further readings on secure coding practices

Vertical courses

- Duration: 5 days

- Audience: Developers, Testers, Professionals

Short description

<i>“Money makes the world go round....” </i>– remember? And yes: it is your responsibility to secure all that. As a fintech company you have to take up the challenge, and beat the bad guys with bomb-proof, secure applications!

If there is a domain where security is critical, it is definitely fintech. Vulnerability is not an option if you want to stay a trusted and reliable vendor with systems and applications that certainly comply with PCI-DSS requirements. You need devoted secure coders with high-level professional attitude and developers eager to fight all coding problems: yes, you need a skilled team of software engineers.

Want to know why? Just for the record: even though IT security best practices are widely available, 90% of security incidents stem from common vulnerabilities as a result of ignorance and malpractice. So, you better keep loaded in all possible ways with up to date knowledge about secure coding – unless you <i>wanna cry</i>!

We offer a training program exclusively targeting engineers developing applications for the banking and finance sector. Our dedicated trainers share their experience and expertise through hands-on labs, and give real-life case studies from the banking industry – engaging participants in live hacking fun to reveal all consequences of insecure coding.

Outline
  • IT security and secure coding

  • Special threats in the banking and finance sector

  • Regulations and standards

  • Web application security (OWASP Top Ten)

  • Client-side security

  • Security architecture

  • Requirements of secure communication

  • Practical cryptography

  • Crypto libraries and APIs

  • Security protocols

  • Input validation

  • Security of Web services

  • Improper use of security features

  • Object-relational mapping (ORM) security

  • Improper error and exception handling

  • Time and state problems

  • Code quality problems

  • Denial of service

  • Security testing techniques and tools

  • Deployment environment

  • Principles of security and secure coding

  • Knowledge sources

participants attending this course will
  • Understand basic concepts of security, IT security and secure coding

  • Understand security considerations in the SDLC

  • Understand special threats in the banking and finance sector

  • Understand regulations and standards

  • Learn Web vulnerabilities beyond OWASP Top Ten and know how to avoid them

  • Learn about XML security

  • Learn client-side vulnerabilities and secure coding practices

  • Have a practical understanding of cryptography

  • Understand the requirements of secure communication

  • Understand essential security protocols

  • Understand some recent attacks against cryptosystems

  • Understand security concepts of Web services

  • Learn about JSON security

  • Learn about typical coding mistakes and how to avoid them

  • Get information about some recent vulnerabilities in the Java framework

  • Learn about denial of service attacks and protections

  • Get practical knowledge in using security testing techniques and tools

  • Learn how to set up and operate the deployment environment securely

  • Get sources and further readings on secure coding practices

- Duration: 5 days

- Audience: Developers, Testers, Professionals

Short description

The past few years have seen a massive increase in attacks, data breaches and medical identity theft targeting the healthcare industry; there have also been various ransomware attacks paralyzing healthcare computer networks as well as the various medical devices connected to them. The rise of mobile devices used in the industry needs to be addressed as well: there is a huge growth of medical software applications for mobiles and tablets that connect the patient with the organization – carrying and storing personally identifiable information (PII).

Healthcare is one of the business domains where security is absolutely crucial. Vulnerability is not an option when working with life-saving devices. There is also significant compliance pressure – if you want to stay a trusted and reliable vendor, your systems and applications need to comply with Health Information Portability and Accountability Act (HIPAA) requirements. To deal with these challenges, you need motivated secure coders with the right skills and the right attitude to fight security problems: a skilled team of software engineers as well as network administrators.

This training program exclusively targets engineers developing applications or maintaining networks for the healthcare sector. Our dedicated trainers share their experience and expertise through hands-on labs, and give real-life case studies from the healthcare industry – engaging participants in live hacking fun to reveal all consequences of insecure coding.

Outline
  • IT security and secure coding

  • Special threats in the healthcare sector

  • Regulations and standards

  • Web application security (OWASP Top Ten)

  • Client-side security

  • Security architecture

  • Requirements of secure communication

  • Practical cryptography

  • Crypto libraries and APIs

  • Security protocols

  • Input validation

  • Security of Web services

  • Improper use of security features

  • Object-relational mapping (ORM) security

  • Improper error and exception handling

  • Time and state problems

  • Code quality problems

  • Denial of service

  • Security testing techniques and tools

  • Principles of security and secure coding

  • Knowledge sources

participants attending this course will
  • Understand basic concepts of security, IT security and secure coding

  • Understand special threats in the healthcare sector

  • Understand regulations and standards

  • Learn Web vulnerabilities beyond OWASP Top Ten and know how to avoid them

  • Learn about XML security

  • Learn client-side vulnerabilities and secure coding practices

  • Have a practical understanding of cryptography

  • Understand the requirements of secure communication

  • Understand essential security protocols

  • Understand some recent attacks against cryptosystems

  • Understand security concepts of Web services

  • Learn about JSON security

  • Learn about typical coding mistakes and how to avoid them

  • Get information about some recent vulnerabilities in the Java framework

  • Learn about denial of service attacks and protections

  • Get practical knowledge in using security testing techniques and tools

  • Get sources and further readings on secure coding practices

- Duration: 5 days

- Audience: Developers, Testers, Professionals

Short description

Telecommunication is the foundation on which critical infrastructures are built – all modern technologies heavily rely on its security. The continued adoption of IP-based telecommunication and the exposure of telecom equipment opens additional paths for attackers, with a massive increase in security incidents against telecom systems.

The security of customer premises equipment and the prevalence of Internet of Things (IoT) devices is especially critical, as these devices are directly exposed to attackers and potentially resulting in large-scale attacks against users and companies alike. IoT security is recognized by the industry as a critical area of telecommunications, as evidenced by the efforts of the GSM Alliance to produce a set of IoT security guidelines for network operators.

The threats against telecom systems run the gamut from simple-yet-effective DDoS attacks to large-scale exploitation of vulnerabilities in communication equipment. Ultimately, the best way to deal with these challenges, you need motivated secure coders with the right skills and the right attitude to fight security problems: a skilled team of software and network engineers.

This training program exclusively targets engineers developing software applications or network equipment for the healthcare sector. Our dedicated trainers share their experience and expertise through hands-on labs, and give real-life case studies from the telecom industry – engaging participants in hands-on labs to realize the harsh consequences of insecure coding.

Our dedicated trainers share their experience and expertise through hands-on labs, and give real-life case studies from the telecom industry – engaging participants in hands-on labs to realize the harsh consequences of insecure coding.

Outline
  • IT security and secure coding

  • Special threats in the telecom sector

  • Regulations and standards

  • Web application security

  • Client-side security

  • Practical cryptography

  • Network security

  • Common coding errors and vulnerabilities

  • Foundations of Java security

  • Secure communication in Java

  • Java security services

  • x86 machine code, memory layout and stack operations

  • Buffer overflow

  • Some additional native code-related vulnerabilities

  • Denial of service

  • Principles of security and secure coding

  • Knowledge sources

participants attending this course will
  • Understand basic concepts of security, IT security and secure coding

  • Understand special threats in the telecom sector

  • Understand regulations and standards

  • Learn Web vulnerabilities beyond OWASP Top Ten and know how to avoid them

  • Learn about XML security

  • Learn client-side vulnerabilities and secure coding practices

  • Have a practical understanding of cryptography

  • Learn about network attacks and defenses at different OSI layers

  • Learn about typical coding mistakes and how to avoid them

  • Get information about some recent vulnerabilities in the Java framework

  • Learn to use various security features of the Java development environment

  • Understand security concepts of Web services

  • Realize the severe consequences of unsecure buffer handling

  • Understand the architectural protection techniques and their weaknesses

  • Learn about denial of service attacks and protections

  • Get sources and further readings on secure coding practices

Special courses

- Duration: 3 days

- Audience: Developers, Professionals

Short description

Implementing a secure networked application can be difficult, even for developers who may have used various cryptographic building blocks (such as encryption and digital signatures) beforehand. In order to make the participants understand the role and usage of these cryptographic primitives, first a solid foundation on the main requirements of secure communication – secure acknowledgement, integrity, confidentiality, remote identification and anonymity – is given, while also presenting the typical problems that may damage these requirements along with real-world solutions.

As a critical aspect of network security is cryptography, the most important cryptographic algorithms in symmetric cryptography, hashing, asymmetric cryptography, and key agreement are also discussed. Instead of presenting an in-depth mathematical background, these elements are discussed from a developer's perspective, showing typical use-case examples and practical considerations related to the use of crypto, such as public key infrastructures. Security protocols in many different areas of secure communication are introduced, with an in-depth discussion on the most widely-used protocol families such as IPSEC and SSL/TLS.

Finally, as XML technology is central for data exchange by networked applications, the security aspects of XML are described. This includes the usage of XML within web services and SOAP messages alongside protection measures such as XML signature and XML encryption – as well as weaknesses in those protection measures and XML-specific security issues such as XML injection, XML external entity (XXE) attacks, XML bombs, and XPath injection.

Outline
  • IT security and secure coding

  • Requirements of secure communication

  • Network security

  • Practical cryptography

  • Security protocols

  • Cryptographic vulnerabilities

  • Common coding errors and vulnerabilities

  • Knowledge sources

participants attending this course will
  • Understand basic concepts of security, IT security and secure coding

  • Understand the requirements of secure communication

  • Learn about network attacks and defenses at different OSI layers

  • Have a practical understanding of cryptography

  • Understand essential security protocols

  • Understand some recent attacks against cryptosystems

  • Learn about typical coding mistakes and how to avoid them

  • Get information about some recent vulnerabilities in the Java framework

  • Learn about XML security

  • Get information about some recent related vulnerabilities

  • Get sources and further readings on secure coding practices

- Duration: 3 days

- Audience: Developers, Managers, Professionals

Short description

Migrating to the cloud introduces immense benefits for companies and individuals in terms of efficiency and costs. With respect to security, the effects are quite diverse, but it is a common perception that using cloud services impacts security in a positive manner. Opinions, however, diverge many times even on defining who is responsible for ensuring the security of cloud resources.

Covering IaaS, PaaS and SaaS, first the security of the infrastructure is discussed: hardening and configuration issues as well as various solutions for authentication and authorization alongside identity management that should be at the core of all security architecture. This is followed by some basics regarding legal and contractual issues, namely how trust is established and governed in the cloud.

The journey through cloud security continues with understanding cloud-specific threats and the attackers’ goals and motivations as well as typical attack steps taken against cloud solutions. Special focus is also given to auditing the cloud and providing security evaluation of cloud solutions on all levels, including penetration testing and vulnerability analysis.

The focus of the course is on application security issues, dealing both with data security and the security of the applications themselves. From the standpoint of application security, cloud computing security is not substantially different than general software security, and therefore basically all OWASP-enlisted vulnerabilities are relevant in this domain as well. It is the set of threats and risks that makes the difference, and thus the training is concluded with the enumeration of various cloud-specific attack vectors connected to the weaknesses discussed beforehand.

Outline
  • IT security and secure coding

  • Cloud security basics

  • Threats and risks in the clouds

  • Cloud security solutions

  • Practical cryptography

  • Web application security

  • Denial of service

  • Input validation

  • Data security in the cloud

  • Security audit in the cloud

  • Dynamic security testing

  • Securing the cloud environment

  • Knowledge sources

participants attending this course will
  • Understand basic concepts of security, IT security and secure coding

  • Understand major threats and risks in the cloud domain

  • Learn about elementary cloud security solutions

  • Understand security concepts of Web services

  • Learn about XML security

  • Have a practical understanding of cryptography

  • Learn Web vulnerabilities beyond OWASP Top Ten and know how to avoid them

  • Learn about denial of service attacks and protections

  • Learn typical input validation mistakes

  • Understand data security challenges in the cloud

  • Learn about NoSQL security

  • Learn about MongoDB security

  • Understand the challenges of auditing and evaluating cloud systems for security

  • Learn how to secure the cloud environment and infrastructure

  • Learn how to set up and operate the deployment environment securely

  • Get sources and further readings on secure coding practices

- Duration: 3 days

- Audience: Developers

Short description

As a developer, your duty is to write bulletproof code. However...

What if we told you that despite all of your efforts, the code you have been writing your entire career is full of weaknesses you never knew existed? What if, as you are reading this, hackers were trying to break into your code? How likely would they be to succeed? What if they could steal away your database and sell it on the black market?

This Web application security course will change the way you look at code. A hands-on training during which we will teach you all of the attackers’ tricks and how to mitigate them, leaving you with no other feeling than the desire to know more.

It is your choice to be ahead of the pack, and be seen as a game changer in the fight against cybercrime.

Outline
  • IT security and secure coding

  • Web application security

  • Client-side security

  • Node.js security

  • Practical cryptography

  • Security of Web services

  • MongoDB security

  • Common coding errors and vulnerabilities

  • Denial of service

  • Principles of security and secure coding

  • Knowledge sources

participants attending this course will
  • Understand basic concepts of security, IT security and secure coding

  • Learn Web vulnerabilities beyond OWASP Top Ten and know how to avoid them

  • Learn about XML security

  • Learn client-side vulnerabilities and secure coding practices

  • Learn about Node.js security

  • Have a practical understanding of cryptography

  • Understand security concepts of Web services

  • Learn about JSON security

  • Learn about MongoDB security

  • Learn about typical coding mistakes and how to avoid them

  • Get information about some recent vulnerabilities in the Java framework

  • Learn about denial of service attacks and protections

  • Get sources and further readings on secure coding practices

- Duration: 3 days

- Audience: Developers

Short description

The course provides essential skills for PHP developers necessary to make their applications resistant to contemporary attacks through the Internet. Web vulnerabilities are discussed through PHP-based examples going beyond the OWASP top ten, tackling various injection attacks, script injections, attacks against session handling of PHP, insecure direct object references, issues with file upload, and many others. PHP-related vulnerabilities are introduced grouped into the standard vulnerability types of missing or improper input validation, incorrect error and exception handling, improper use of security features and time- and state-related problems. For this latter we discuss attacks like the open_basedir circumvention, denial-of-service through magic float or the hash table collision attack. In all cases participants will get familiar with the most important techniques and functions to be used to mitigate the enlisted risks.

A special focus is given to client-side security tackling security issues of JavaScript, Ajax and HTML5. A number of security-related extensions to PHP are introduced like hash, mcrypt and OpenSSL for cryptography, or Ctype, ext/filter and HTML Purifier for input validation. Hardening best practices are given in connection with PHP configuration (setting php.ini), Apache and the server in general. Finally, an overview is given to various security testing tools and techniques which developers and testers can use, including security scanners, penetration testing and exploit packs, sniffers, proxy servers, fuzzing tools and static source code analyzers.

Both the introduction of vulnerabilities and the configuration practices are supported by a number of hands-on exercises demonstrating the consequences of successful attacks, showing how to apply mitigation techniques and introducing the use of various extensions and tools.

Outline
  • IT security and secure coding

  • Web application security

  • Client-side security

  • Practical cryptography

  • Deployment environment

  • Denial of service

  • Common coding errors and vulnerabilities

  • XML security

  • Principles of security and secure coding

  • Knowledge sources

participants attending this course will
  • Understand basic concepts of security, IT security and secure coding

  • Learn Web vulnerabilities beyond OWASP Top Ten and know how to avoid them

  • Learn about XML security

  • Learn client-side vulnerabilities and secure coding practices

  • Learn to use various security features of PHP

  • Have a practical understanding of cryptography

  • Learn how to set up and operate the deployment environment securely

  • Learn about denial of service attacks and protections

  • Learn about typical coding mistakes and how to avoid them

  • Be informed about recent vulnerabilities of the PHP framework

  • Get sources and further readings on secure coding practices

- Duration: 3 days

- Audience: Developers, Testers

Short description

After getting familiar with the vulnerabilities and the attack methods, participants learn about the general approach and the methodology for security testing, and the techniques that can be applied to reveal specific vulnerabilities. Security testing should start with information gathering about the system (ToC, i.e. Target of Evaluation), then a thorough threat modeling should reveal and rate all threats, arriving to the most appropriate risk analysis-driven test plan.

Security evaluations can happen at various steps of the SDLC, and so we discuss design review, code review, reconnaissance and information gathering about the system, testing the implementation and the testing and hardening the environment for secure deployment. Many different security testing techniques are introduced in details, like taint analysis and heuristics-based code review, static code analysis, dynamic web vulnerability testing or fuzzing. Various types of tools are introduced that can be applied in order to automate security evaluation of software products, which is also supported by a number of exercises, where we execute these tools to analyze the already discussed vulnerable code. Many real life case studies support better understanding of various vulnerabilities.

This course prepares testers and QA staff to adequately plan and precisely execute security tests, select and use the most appropriate tools and techniques to find even hidden security flaws, and thus gives essential practical skills that can be applied on the next day working day.

Outline
  • IT security and secure coding

  • Web application security

  • Client-side security

  • Security testing

  • Security testing techniques and tools

  • Source code review

  • Input validation

  • Improper use of security features

  • Testing the implementation

  • Deployment environment

  • Principles of security and secure coding

  • Knowledge sources

participants attending this course will
  • Understand basic concepts of security, IT security and secure coding

  • Learn Web vulnerabilities beyond OWASP Top Ten and know how to avoid them

  • Learn about XML security

  • Learn client-side vulnerabilities and secure coding practices

  • Understand security testing approaches and methodologies

  • Get practical knowledge in using security testing techniques and tools

  • Learn how to set up and operate the deployment environment securely

  • Get sources and further readings on secure coding practices

- Duration: 3 days

- Audience: Developers, Testers

Short description

Testing plays a very important role in ensuring security and robustness of web applications. Various approaches – from high level auditing through penetration testing to ethical hacking – can be applied to find vulnerabilities of different types. However if you want to go beyond the easy-to-find low-hanging fruits, security testing should be well planned and properly executed. Remember: security testers should ideally find all bugs to protect a system, while for adversaries it is enough to find one exploitable vulnerability to penetrate into it.

Attending this course will prepare software testers to adequately plan and precisely execute security tests, select and use the most appropriate tools and techniques to find even hidden security flaws. Practical exercises will help understanding web application vulnerabilities and mitigation techniques, together with hands-on trials of various testing tools from security scanners, through sniffers, proxy servers, fuzzing tools to static source code analyzers, this course gives the essential practical skills that can be applied on the next day at the workplace.

Outline
  • IT security and secure coding

  • Web application security (OWASP Top Ten)

  • Client-side security

  • Denial of service

  • Security testing

  • Security testing techniques and tools

  • Knowledge sources

participants attending this course will
  • Understand basic concepts of security, IT security and secure coding

  • Learn Web vulnerabilities beyond OWASP Top Ten and know how to avoid them

  • Learn about XML security

  • Learn client-side vulnerabilities and secure coding practices

  • Understand security concepts of Web services

  • Learn about JSON security

  • Learn about denial of service attacks and protections

  • Understand security testing approaches and methodologies

  • Get practical knowledge in using security testing techniques and tools

  • Get sources and further readings on secure coding practices