Create an event

Advanced Java and Web Application Security 3 Days Virtual Live Training in Perth

From Mon 20 July 2020 to Wed 22 July 2020
9:00 AM - 5:00 PM
Ended

COURSE DESCRIPTION:Beyond a solid knowledge in using Java components, even for experienced Java programmers it is essential to have a deep knowledge in Web-related vulnerabilities both on server and client side, the different vulnerabilities that are relevant for Web applications written in Java, and the consequences of the various risks. General web-based vulnerabilities are demonstrated through presenting the relevant attacks, while the recommended coding techniques and mitigation methods are explained in the context of Java with the most important aim to avoid the associated problems. In addition, a special focus is given to client-side security; tackling security issues of JavaScript, Ajax and HTML5. The course introduces security components of Standard Java Edition, which is preceded with the foundations of cryptography, providing a common baseline for understanding the purpose and the operation of the applicable components. The use of all components is presented through practical exercises, where participants can try out the discussed APIs and tools for themselves. Finally, the course explains the most frequent and severe programming flaws of the Java language and platform. Besides the typical bugs committed by Java programmers, the course introduces SECURITY VULNERABILITIES COVER BOTH LANGUAGE-specific issues and problems stemming from the runtime environment. All vulnerabilities and the relevant attacks are demonstrated through easy-to-understand exercises, followed by the recommended coding guidelines and the possible mitigation techniques. COURSE TOPICS: DAY 1 1. IT security and secure coding 2. Web APPLICATION VULNERABILITIES DAY 2 1. Foundations of Java security  2. Basics of cryptography  3. Java SECURITY SERVICES DAY 3 1. Java specific vulnerabilities 2. Using security testing tools 3. Knowledge sources  COURSE OUTLINE:  IT SECURITY AND SECURE CODING  ?     Nature of security ?     IT security related terms ?     Definition of risk ?     Different aspects of IT security ?     Requirements of different application areas ?     IT security vs. secure coding ?     From vulnerabilities to botnets and cybercrime ?     Classification of SECURITY FLAWS WEB APPLICATION VULNERABILITIES  ?     SQL Injection ?     Other injection flaws ?     Cross-Site Scripting (XSS) ?     Broken authentication and session management ?     Cross Site Request Forgery (CSRF) ?     Insecure direct object reference ?     Unvalidated file upload ?     Security misconfiguration ?     Failure to restrict URL access ?     Transport layer security issues ?     Unvalidated redirects and forwards CLIENT-SIDE SECURITY  ?     JavaScript security ?     Ajax security ?     HTML5 SECURITY FOUNDATIONS OF JAVA SECURITY  ?     The Java environment ?     Java security ?     Low-level security – the Java language ?     High-level SECURITY – access control BASICS OF CRYPTOGRAPHY  ?     Cryptosystems ?     Symmetric-key cryptography ?     Other cryptographic algorithms ?     Asymmetric (public-key) cryptography ?     Public Key Infrastructure (PKI) JAVA SECURITY SERVICES  ?     Java security services – architecture ?     Authentication and authorization ?     Cryptographic services ?     Secure communication JAVA SPECIFIC VULNERABILITIES  ?     Input validation ?     Improper use of security features ?     Improper error and exception handling ?     Time and state problems ?     Code quality problems ?     Mobile code USING SECURITY TESTING TOOLS  ?     Web vulnerability scanners ?     SQL injection tools ?     Static code analysis KNOWLEDGE SOURCES ?     Secure coding sources – a starter kit ?     Vulnerability databases COURSE FEATURES: LEARNING OBJECTIVES:  INDIVIDUALS CERTIFIED AT THIS LEVEL WILL HAVE DEMONSTRATED:  ?     Understand basic concepts of security, IT security, cryptography and secure coding ?     Learn Web vulnerabilities beyond OWASP Top Ten and know how to avoid them ?     Learn client-side vulnerabilities and secure coding practices ?     Learn to use various security features of the Java development environment ?     Get information about some recent vulnerabilities in Java framework ?     Learn about typical coding mistakes and how to avoid them ?     Get sources and further reading on secure coding practices  CERTIFICATION: Once after the TRAINING WE WILL PROVIDE YOU THE COURSE COMPLETION CERTIFICATE. WHO CAN ATTEND? Web developers using Java
72 Views
23/07/2020 Last update

perth, 6000, wa, au

View event details


Are you an event organizer?
Create events for free. They will be immediately recommended to interested users.


Browse other venues in Perth
Discover now

  1. Perth
  2. Advanced Java and Web Application Security 3 Days Virtual Live Training in Perth