Close
Contact Us info.singapore@learnquest.com

??WelcomeName??
??WelcomeName??
« Important Announcement » Contact Us info.singapore@learnquest.com | USA Flag
Close
Close
Close
photo

Thank you for your interest in LearnQuest.

Your request is being processed and LearnQuest or a LearnQuest-Authorized Training Provider will be in touch with you shortly.

photo

Thank you for your interest in Private Training.

We look forward to helping you develop the perfect training solution to help you meet your company's goals.

For immediate assistance, speak with one of our representatives using the chat module below. Otherwise, LearnQuest or a LearnQuest-Authorized Training Provider will be in touch with you shortly.

Close
photo

Thank you for your interest in LearnQuest!

Now, you will be able to stay up-to-date on our latest course offerings, promotions, and training discounts. Watch your inbox for upcoming special offers.

title

Date: xxx

Location: xxx

Time: xxx

Price: xxx

Please take a moment to fill out this form. We will get back to you as soon as possible.

All fields marked with an asterisk (*) are mandatory.

Securing Web Applications | 2021 OWASP Top Ten and Beyond (Language Neutral)

Price
1,990 SGD
2 Days
WDSE-120-SG
Classroom Training
Open Source
Prices reflect a 22.5% discount for IBM employees (wherever applicable).
Prices reflect a 24% discount for Kyndryl employees (wherever applicable).
Prices reflect the Accenture employee discount.
Prices shown are the special AWS Partner Prices.
Prices reflect the Capgemini employee discount.
Prices reflect the UPS employee discount.
Prices reflect the ??democompanyname?? employee discount.
GSA Private/Onsite Price: ??gsa-private-price??
For GSA pricing, please go to GSA Advantage.

Class Schedule

Delivery Formats

Sort results

Filter Classes

Guaranteed to Run

Modality

Location

Language

Date

  • Date: 13-May-2024 to 14-May-2024
    Time: 09:00-17:00 Singapore Time
    Location: Virtual
    Language: English
    Delivered by: LearnQuest
    Price: 1,990 SGD
  • Date: 24-Jun-2024 to 25-Jun-2024
    Time: 09:00-17:00 Singapore Time
    Location: Virtual
    Language: English
    Delivered by: LearnQuest
    Price: 1,990 SGD
View Global Schedule

Course Description

Overview

Security experts agree that the least effective approach to security is 'penetrate and patch'. It is far more effective to 'bake' security into an application throughout its lifecycle. After spending significant time examining a poorly designed (from a security perspective) web application, developers are ready to learn how to build secure web applications starting at project inception. The final portion of this course builds on the previously learned mechanics for building defenses by exploring how design and analysis can be used to build stronger applications from the beginning of the software lifecycle.

Securing Web Applications is a seminar style course designed for web developers and technical stakeholders who need to produce secure web applications. They will thoroughly examine best practices for defensively coding web applications, covering all the 2021 OWASP Top Ten as well as several additional prominent vulnerabilities (such as file uploads and handling untrusted free-form text). Our web app security expert will share how to integrate security measures into the development process. You will also explore core concepts and challenges in web application security, showcasing real world examples that illustrate the potential consequences of not following these best practices.

This course is also PCI Compliant.

This course will walk you through how to recognize actual and potential software vulnerabilities and implement defenses for those vulnerabilities. You will explore most common security vulnerabilities faced by web applications today, examining each vulnerability from a coding perspective through a process of describing the threat and attack mechanisms, recognizing associated vulnerabilities, and, finally, designing and implementing effective defenses.

 

Objectives

Upon completion of this course, students will be able to:
  • Understand the concepts and terminology behind defensive, secure coding including the phases and goals of a typical exploit
  • Establish the first axiom in security analysis of ALL web applications for this course and beyond
  • Establish the first axiom in addressing ALL security concerns for this course and beyond
  • Ensure that any hacking and bug hunting is performed in a safe and appropriate manner
  • Identify defect/bug reporting mechanisms within their organizations
  • Avoid common mistakes that are made in bug hunting and vulnerability testing
  • Develop an appreciation for the need and value of a multilayered defense in depth
  • Understand potential sources for untrusted data
  • Understand the consequences for not properly handling untrusted data such as denial of service, cross-site scripting, and injections
  • Understand the vulnerabilities of associated with authentication and authorization
  • Detect, attack, and implement defenses for authentication and authorization functionality and services
  • Understand the dangers and mechanisms behind Cross-Site Scripting (XSS) and Injection attacks
  • Detect, attack, and implement defenses against XSS and Injection attacks
  • Understand the risks associated with XML processing, software uploads, and deserialization and how to best eliminate or mitigate those risks
  • Learn the strengths, limitations, and use for tools such as code scanners, dynamic scanners, and web application firewalls (WAFs)
  • Understand techniques and measures that can used to harden web and application servers as well as other components in your infrastructure
  • Identify resources to use for ongoing threat intelligence
  • Plan next steps after completion of this training

Audience

This is an overview-level , lecture and demonstration style course, designed to provide technical application project stakeholders with a first-look or baseline understanding of how to develop well defended web applications.
 

Prerequisites

    Real-world programming experience is highly recommended for code reviews, but not required.
     

Topics

  • Bug Hunting Foundation Why Hunt Bugs?
    • The Language of Cybersecurity
    • The Changing Cybersecurity Landscape
    • AppSec Dissection of SolarWinds
    • The Human Perimeter
    • Interpreting the 2021 Verizon Data Breach Investigation Report
    • First Axiom in Web Application Security Analysis
    • First Axiom in Addressing ALL Security Concerns
    • Lab: Case Study in Failure
  • Safe and Appropriate Bug Hunting/Hacking
    • Working Ethically
    • Respecting Privacy
    • Bug/Defect Notification
    • Bug Bounty Programs
    • Bug Hunting Mistakes to Avoid
  • Moving Forward From Hunting Bugs Removing Bugs
    • Open Web Application Security Project (OWASP)
    • OWASP Top Ten Overview
    • Web Application Security Consortium (WASC)
    • CERT Secure Coding Standards
    • Microsoft Security Response Center
    • Software-Specific Threat Intelligence
  • Foundation for Securing Web Applications Principles of Information Security
    • Security is a Lifecycle Issue
    • Minimize Attack Surface Area
    • Layers of Defense: Tenacious D
    • Compartmentalize
    • Consider All Application States
    • Do NOT Trust the Untrusted
    • AppSec Dissection of the Verkada Exploit
  • Bug Stomping 101 Unvalidated Data
    • Buffer Overflows
    • Integer Arithmetic Vulnerabilities
    • Defining and Defending Trust Boundaries
    • Rigorous., Positive Specifications
    • Whitelisting vs Blacklisting
    • Challenges: Free-Form Text, Email Addresses, and Uploaded Files
  • A01: Broken Access Control
    • Elevation of Privileges
    • Insufficient Flow Control
    • Unprotected URL/Resource Access/Forceful Browsing
    • Metadata Manipulation (JWTs)
    • CORS Misconfiguration Issues
    • Cross Site Request Forgeries (CSRF)
    • CSRF Defenses
    • Lab: Spotlight: Verizon
    A02: Cryptographic Failures
    • Identifing Protection Needs
    • Evolving Privacy Considerations
    • Options for Protecting Data
    • Transport/Message Level Security
    • Weak Cryptographic Processing
    • Keys and Key Management
    • NIST Recommendations
    A03: Injection
    • Injection Flaws
    • SQL Injection Attacks Evolve
    • Drill Down on Stored Procedures
    • Other Forms of Server-Side Injection
    • Minimizing Injection Flaws
    • Client-side Injection: XSS
    • Persistent, Reflective, and DOM-Based XSS
    • Best Practices for Untrusted Data
    A04: Insecure Design
    • Secure Software Development Processes
    • Shifting Left
    • Cost of Continually Reinventing
    • Leveraging Common AppSec Practices and Control
    • Paralysis by Analysis
    • Actionable Application Security
    • Additional Tools for the Toolbox
    • Lab: Actionable AppSec
    A05: Security Misconfiguration
    • System Hardening
    • Risks with Internet-Connected Resources (Servers to Cloud)
    • Minimalist Configurations
    • Application Whitelisting
    • Secure Baseline
    • Segmentation with Containers and Cloud
    • Demo / Lab: Configuration Guidance
    • Resolution of External References
    • Safe XML Processing
  • Bug Stomping 102 A06: Vulnerable and Outdated Components
    • Vulnerable Components
    • Software Inventory
    • Managing Updates: Balancing Risk and Timeliness
    • AppSec Dissection of Ongoing Microsoft Exchange Exploits
    • Lab: Spotlight: Equifax
  • A07: Identification and Authentication Failures
    • Quality and Protection of Authentication Data
    • Proper hashing of passwords
    • Handling Passwords on Server Side
    • Session Management
    • HttpOnly and Security Headers
    A08: Software and Data Integrity Failures
    • Serialization / Deserialization
    • Issues with Consuming Vulnerable Software
    • Using Trusted Repositories
    • CI/CD Pipeline Issues
    • Protecting Software Development Resources
    A09: Security Logging and Monitoring Failures
    • Detecting Threats and Active Attacks
    • Best Practices for Determining What to Log
    • Safe Logging in Support of Forensics
    • Lab: Auditing and Logging Guidance
    A10: Server-Side Request Forgery (SSRF)
    • Understanding SSRF
    • Remote Resource Access Scenarios
    • Complexity of Cloud Services
    • SSRF Defense in Depth
    • Positive Allow Lists
  • Moving Forward Applications: What Next?
    • Common Vulnerabilities and Exposure
    • CWE/SANS Top 25 Most Dangerous SW Errors
    • Strength Training: Project Teams/Developers
    • Strength Training: IT Organizations
    • Lab: Spotlight: Capital One
  • Additional Topics: Time Permitting SDL Overview
    • Attack Phases: Offensive Actions and Defensive Controls
    • Secure Software Development Processes
    • Shifting Left
    • Actionable Items Moving Forward
    SDL in Action
    • Risk Escalators
    • Risk Escalator Mitigation
    • SDL Phases
    • Actions for each SDL Phase
    • SDL Best Practices
    2023 Top 20 Training Industry Company - IT Training

    Need Help?

    Call us at info.singapore@learnquest.com or e-mail us at info@learnquest.com

    Personalized Solutions

    Need a personalized solution for your Training? Contact us, and one of our training advisors will help you find the best solution.

    Contact Us

    Need Help?

    Do you have a question about the courses, instruction, or materials covered? Do you need help finding which course is best for you? We are here to help!

    Talk to us

    20% Off All AI Training Courses

    Achieve more with AI-powered tools and strategies.

    PROMO CODE: AI20
    VALID THROUGH APRIL 30, 2024

    20% Off All AI Training Courses

    Self-Paced Training Info

    Learn at your own pace with anytime, anywhere training

    • Same in-demand topics as instructor-led public and private classes.
    • Standalone learning or supplemental reinforcement.
    • e-Learning content varies by course and technology.
    • View the Self-Paced version of this outline and what is included in the SPVC course.
    • Learn more about e-Learning

    Course Added To Shopping Cart

    bla

    bla

    bla

    bla

    bla

    bla

    Self-Paced Training Terms & Conditions

    ??spvc-wbt-warning??
    ??group-training-form-area??
    ??how-can-we-help-you-area??
    ??personalized-form-area??
    ??request-quote-area??

    Sorry, there are no classes that meet your criteria.

    Please contact us to schedule a class.
    Close

    self-paced
    STOP! Before You Leave

    Save 0% on this course!

    Take advantage of our online-only offer & save 0% on any course !

    Promo Code skip0 will be applied to your registration

    Close
    Nothing yet
    here's the message from the cart

    To view the cart, you can click "View Cart" on the right side of the heading on each page
    Add to cart clicker.

    Purchase Information

    ??elearning-coursenumber?? ??coursename??
    View Cart

    Need more Information?

    Speak with our training specialists to continue your learning journey.

     

    Delivery Formats

    Close

    By submitting this form, I agree to LearnQuest's Terms and Conditions

    heres the new schedule
    This website uses third-party profiling cookies to provide services in line with the preferences you reveal while browsing the Website. By continuing to browse this Website, you consent to the use of these cookies. If you wish to object such processing, please read the instructions described in our Privacy Policy.
    Your use of this LearnQuest site affirms your consent to our use of session and persistent cookies to track how you use our website.