Tutorialspoint

Mid-Year Savings Flat 10% OFF, Use Code: MID10

Ultimate Application Security

person icon Derek Fisher

4.3

Ultimate Application Security

Building security into your applications

updated on icon Updated on Jul, 2024

language icon Language - English

person icon Derek Fisher

English [CC]

category icon Cyber Security,IT & Software,Network Security

Lectures -66

Duration -8.5 hours

4.3

price-loader

30-days Money-Back Guarantee

Training 5 or more people ?

Get your team access to 10000+ top Tutorials Point courses anytime, anywhere.

Course Description

This course will familiarize you with the common vulnerabilities that plague developed code as outlined in publications like the OWASP Top 10 and SANS Top 25. You will understand what type of development behaviors lead to vulnerabilities and how to avoid those behaviors when creating secure code. You will learn how to perform a threat model on development features to understand what threats could impact your code, where they come from and how to mitigate them. You will also review and operate analysis tools that are available to developers in order to analyze their code and discover vulnerabilities, allowing you to correct them early in the development life cycle. Finally you will understand how application security fits in an overall cyber security program.

Goals

  • Learn to become a software security guru
  • Understand the OWASP Top 10 and other support from industry
  • Develop a threat model and understand the risks to an architecture
  • Understand the role of security scanning tools in an SLDC
  • Rate security vulnerabilities using standard processes
  • Apply your knowledge to correct common security vulnerabilities
  • Learn how software security fits in the overall organization 

Prerequisites

  • Basic software development knowledge
  • Understanding of IT systems and how software is developed, deployed, and managed in an environment
  • Basic understanding of development pipelines and the software development lifecycle
Ultimate Application Security

Curriculum

Check out the detailed breakdown of what’s inside the course

Introduction
4 Lectures
  • play icon Introduction 08:52 08:52
  • play icon SSDLC Terms 08:08 08:08
  • play icon Goals 18:31 18:31
  • play icon WebGoat 10:29 10:29
Introduction to OWASP Top 10 and more terms
6 Lectures
Tutorialspoint
Deep dive in to the OWASP Top 10
10 Lectures
Tutorialspoint
Defensive Tools
11 Lectures
Tutorialspoint
Session Management
7 Lectures
Tutorialspoint
Risk Rating and Threat Modeling
8 Lectures
Tutorialspoint
Encryption and Hashing
7 Lectures
Tutorialspoint
Frameworks and Processes
5 Lectures
Tutorialspoint
Security scanning and testing
7 Lectures
Tutorialspoint
Conclusion
1 Lectures
Tutorialspoint

Instructor Details

Derek Fisher

Derek Fisher

About me


Derek Fisher has several decades of experience designing systems in both hardware and software, and holds a graduate degree in cybersecurity from Boston University. He continues to work professionally as a leader, university instructor, and conference speaker in the security space where he provides his insight to multiple fields and disciplines.


Course Certificate

Use your certificate to make a career change or to advance in your current career.

sample Tutorialspoint certificate

Our students work
with the Best

Related Video Courses

View More

Annual Membership

Become a valued member of Tutorials Point and enjoy unlimited access to our vast library of top-rated Video Courses

Subscribe now
Annual Membership

Online Certifications

Master prominent technologies at full length and become a valued certified professional.

Explore Now
Online Certifications

Talk to us

1800-202-0515