Tillbaka till alla evenemang

Säker Applikationsutveckling, eng, online class


Säker Applikationsutveckling (2 dagar) - eng

Note that this class will be held in english.

This course gives a basic introduction to application security, with the main focus being web applications.

The course mixes theoretical parts with presentations and a practical part with demos and labs. The theory contains references to OWASP e.g:

The practical part consists of:

Key takeaways:

  • Understanding of the most common security vulnerabilities

  • Practical experience of tools and techniques for security testing

  • Security considerations in the development process

About the class

Duration: 2 days 

Teachers: Joel Harsten & Davis Freimanis

Prerequisites

There are no direct prerequisites to this course, although for the practical parts it is beneficial with general knowledge in programming, especially web (http, html and Javascript) and SQL.

Preparation prior to the class

You’ll receive info about preparations needed one week before the start of the course.

References

Föregående
Föregående
18 mars

Säker Applikationsutveckling (2 dagar), digitalt

Nästa
Nästa
30 mars

Pentest 101 (digitalt)