Events.com apps

Advanced Java and Web Application Security 3 Days Virtual Live Training in Perth

Advanced Java and Web Application Security 3 Days Virtual Live Training in Perth
Image from eventbrite.com
Event ended

Course Description:

Beyond a solid knowledge in using Java components, even for experienced Java programmers it is essential to have a deep knowledge in Web-related vulnerabilities both on server and client side, the different vulnerabilities that are relevant for Web applications written in Java, and the consequences of the various risks.
General web-based vulnerabilities are demonstrated through presenting the relevant attacks, while the recommended coding techniques and mitigation methods are explained in the context of Java with the most important aim to avoid the associated problems. In addition, a special focus is given to client-side security; tackling security issues of JavaScript, Ajax and HTML5.
The course introduces security components of Standard Java Edition, which is preceded with the foundations of cryptography, providing a common baseline for understanding the purpose and the operation of the applicable components. The use of all components is presented through practical exercises, where participants can try out the discussed APIs and tools for themselves.
Finally, the course explains the most frequent and severe programming flaws of the Java language and platform. Besides the typical bugs committed by Java programmers, the course introduces security vulnerabilities cover both language-specific issues and problems stemming from the runtime environment. All vulnerabilities and the relevant attacks are demonstrated through easy-to-understand exercises, followed by the recommended coding guidelines and the possible mitigation techniques.

Course Topics:

DAY 1

1. IT security and secure coding

2. Web application vulnerabilities

DAY 2

1. Foundations of Java security

 2. Basics of cryptography

 3. Java security services

DAY 3

1. Java specific vulnerabilities

2. Using security testing tools

3. Knowledge sources

 Course Outline:

 IT security and secure coding

 ?     Nature of security

?     IT security related terms

?     Definition of risk

?     Different aspects of IT security

?     Requirements of different application areas

?     IT security vs. secure coding

?     From vulnerabilities to botnets and cybercrime

?     Classification of security flaws

Web application vulnerabilities

 ?     SQL Injection

?     Other injection flaws

?     Cross-Site Scripting (XSS)

?     Broken authentication and session management

?     Cross Site Request Forgery (CSRF)

?     Insecure direct object reference

?     Unvalidated file upload

?     Security misconfiguration

?     Failure to restrict URL access

?     Transport layer security issues

?     Unvalidated redirects and forwards

Client-side security

 ?     JavaScript security

?     Ajax security

?     HTML5 Security

Foundations of Java security

 ?     The Java environment

?     Java security

?     Low-level security – the Java language

?     High-level security – access control

Basics of cryptography

 ?     Cryptosystems

?     Symmetric-key cryptography

?     Other cryptographic algorithms

?     Asymmetric (public-key) cryptography

?     Public Key Infrastructure (PKI)

Java security services

 ?     Java security services – architecture

?     Authentication and authorization

?     Cryptographic services

?     Secure communication

Java specific vulnerabilities

 ?     Input validation

?     Improper use of security features

?     Improper error and exception handling

?     Time and state problems

?     Code quality problems

?     Mobile code

Using security testing tools

 ?     Web vulnerability scanners

?     SQL injection tools

?     Static code analysis

Knowledge sources

?     Secure coding sources – a starter kit

?     Vulnerability databases

Course Features:

Learning Objectives:

 Individuals certified at this level will have demonstrated:

 ?     Understand basic concepts of security, IT security, cryptography and secure coding

?     Learn Web vulnerabilities beyond OWASP Top Ten and know how to avoid them

?     Learn client-side vulnerabilities and secure coding practices

?     Learn to use various security features of the Java development environment

?     Get information about some recent vulnerabilities in Java framework

?     Learn about typical coding mistakes and how to avoid them

?     Get sources and further reading on secure coding practices

 Certification:

Once after the training we will provide you the course completion certificate.

Who can Attend?

Web developers using Java

Views - 23/07/2020 Last update
perth, 6000, wa, au
Create an event
Create events for free. They will be immediately recommended to interested users.
Nearby hotels and apartments
perth, 6000, wa, au
Discover more events in Perth
Discover now
Discover more events in Perth
Discover now
perth, 6000, wa, au
Create an event
Create events for free. They will be immediately recommended to interested users.
  1. Perth
  2. Advanced Java and Web Application Security 3 Days Virtual Live Training in Perth
 
 
 
 
Your changes have been saved.