Certified Secure Web Application Engineer - C)SWAE

Organizations and governments fall victim to internet-based attacks every day. In many cases, web attacks could be thwarted but hackers, organized criminal gangs, and foreign agents are able to exploit weaknesses in web applications. The Secure Web programmer knows how to identify, mitigate and defend against all attacks through designing and building systems that are resistant to failure. The secure web application developer knows how to develop web applications that aren’t subject to common vulnerabilities, and how to test and validate that their applications are secure, reliable and resistant to attack.

Retail Price: $3,500.00

Next Date: 07/15/2024

Course Days: 4


Enroll in Next Date

Request Custom Course


WHO SHOULD ATTEND?

  • Coders
  • Web Application Engineers
  • IS Managers
  • Application Engineers
  • Developers
  • Programmers

UPON COMPLETION

Upon completion, Certified Secure Web Application Engineerstudents will be able to establish industry acceptable auditing standards with current best practices and policies. Students willalso be prepared to competently take the C)SWAEexam.

 

Prerequisites:

  • A minimum of 24months’experience in softwaretechnologies& security?Soundknowledge of networking?At least one coding Language?Linux understanding?Open shell

Course Outline

 

Module 1: Web Application Security
Module 2: OWASP TOP 10
Module 3: Threat Modeling & Risk Management
Module 4: Application Mapping
Module 5: Authentication and Authorisation attacks
Module 6: Session Management attacks
Module 7: Application Logic attacks
Module 8: Data Validation
Module 9: AJAX attacks
Module 10: Code Review and Security Testing
Module 11: Web Application Penetration Testing
Module 12: Secure SDLC
Module 13: Cryptography

 

LAB CONTENT

 

Module 1: Environment Setup and Architecture
Module 2: OWASP TOP 10 2013
Module 3: Threat Modeling
Module 4: Application Mapping & Analysis
Module 5: Authentication and Authorization attacks
Module 6: Session Management attacks
Module 9: AJAX Security
Module 10: Code Review and Security Testing
Lab 10-1: Code Review
Lab 10-2: Security Test Scripts
Lab 10-3: Writing Java Secure Code
Annex 11: Alternative Labs
Lab 11-1: WebGoat & Webscarab
Lab 11-2: WebGoat - Cross Site Request Forgery (CSRF)
Lab 11-3: Missing Function Level Access Control
Lab 11-4: Perform Forced Browsing Attacks

 

Course Dates Course Times (EST) Delivery Mode GTR
7/15/2024 - 7/19/2024 9:00 AM - 5:00 PM Virtual Enroll
9/30/2024 - 10/4/2024 9:00 AM - 5:00 PM Virtual gauranteed to run course date Enroll