Home»Courses»Web Application Security Certificate

Web Application Security Certificate

Course Details :   

Objective

To cover the common vulnerabilities that are leveraged by attackers, the principles of securing Web applications. and general defense techniques to protect against future attacks.

Contents

• Introduction to web application security

• Case study including live demonstration of attack scenarios

• Threat modeling

• Identification of top 10 vulnerabilities based on open web Application security project (OWASP)

• Best practices for secure code development

Target Group

This is targeted at who are attached to the IT division of organizations and who are interested in web security

Study mode Duration Fee
(non-EU)
Venue Request free info
Full Time Only 1 Day Rs. 8,000 Send an email

Colombo