UDEMY
UDEMY Logo

Application Security - The Complete Guide 

  • Offered byUDEMY

Application Security - The Complete Guide
 at 
UDEMY 
Overview

Developing security in the Software Development Life Cycle (SDLC)

Duration

7 hours

Total fee

3,199

Mode of learning

Online

Credential

Certificate

Application Security - The Complete Guide
 at 
UDEMY 
Highlights

  • Earn a certificate of completion from Udemy
  • Get full lifetime access of the course material
  • Comes with 30 days money back guarantee
Details Icon

Application Security - The Complete Guide
 at 
UDEMY 
Course details

Who should do this course?
  • For Software developers interested in developing more secure software.
  • For Security practitioners
  • For Software and security engineering leaders
  • For Cyber security professionals
What are the course deliverables?
  • Learn how to become an application security champion.
  • What is the OWASP Top 10 and how to defend against those vulnerabilities.
  • Use of threat modeling to identify threats and mitigation in development features.
  • How to perform a threat model on an application.
  • How to perform a vulnerability scan of an application.
  • Rating security vulnerabilities using standard and open processes.
  • How to correct common security vulnerabilities in code.
  • How application security fits in an overall cyber security program
  • Building security in to the software development life cycle.
More about this course
  • This course will familiarize you with the common vulnerabilities that plague developed code as outlined in publications like the OWASP Top 10 and SANS Top 25
  • You will understand what type of development behaviors lead to vulnerabilities and how to avoid those behaviors when creating secure code
  • You will learn how to perform a threat model on development features to understand what threats could impact your code, where they come from and how to mitigate them
  • You will also review and operate analysis tools that are available to developers in order to analyze their code and discover vulnerabilities, allowing you to correct them early in the development life cycle

Application Security - The Complete Guide
 at 
UDEMY 
Curriculum

Introduction to this course

Welcome to understanding Application Security

Welcome

Application Security Introductions

Application Security Terms and Definitions

Application Security Goals

OWASP WebGoat Demo

Introduction to OWASP Top 10 and more terms

Introduction to OWASP Top 10

SANS Top 25

Threat actors and more definitions

Defense in Depth

Proxy Tools

Demo of Fiddler with JuiceShop

API Security

Dive into the OWASP Top 10

Broken Access Control

Cryptographic Failures

Injection

Insecure Design

Security Misconfiguration

Vulnerable and Outdated Components

Identification and Authentication Failures

Software and Data Integrity Failures

Security Logging and Monitoring Failures

Server-Side Request Forgery

Defenses and tools

OWASP ZAP (Zed Attack Proxy)

Running a ZAP scan

Cross Site Scripting

CSP (Content Security Policy)

CSP Demo

Security Models

Scanning for OSS Vulnerabilities with Software Composition Analysis

SKF (Security Knowledge Framework)

SKF Demo

SKF Labs Demo

Source Code Review

Session management

Introduction to session management

Web sessions

JWT (JSON Web Token)

JWT Example

OAuth

OpenID & OpenID Connect

Faculty Icon

Application Security - The Complete Guide
 at 
UDEMY 
Faculty details

Derek Fisher
Derek Fisher has several decades of experience designing systems in both hardware and software, and holds a graduate degree in cybersecurity from Boston University.

Application Security - The Complete Guide
 at 
UDEMY 
Entry Requirements

Eligibility criteriaUp Arrow Icon
Conditional OfferUp Arrow Icon
  • Not mentioned

Other courses offered by UDEMY

549
50 hours
– / –
3 K
10 hours
– / –
549
4 hours
– / –
599
10 hours
– / –
View Other 2344 CoursesRight Arrow Icon
qna

Application Security - The Complete Guide
 at 
UDEMY 

Student Forum

chatAnything you would want to ask experts?
Write here...