This NCSC Certified training course offers a blended learning experience combining the Avatao platform with specialist content from our world-renowned Secure Coding partner Scademy.Writing web applications in Java can be rather complex – [...]
  • QASCAJWA-QA
  • Cena na vyžádání

This NCSC Certified training course offers a blended learning experience combining the Avatao platform with specialist content from our world-renowned Secure Coding partner Scademy.Writing web applications in Java can be rather complex – reasons range from dealing with legacy technologies or underdocumented third-party components to sharp deadlines and code maintainability. Yet, beyond all that, what if we told you that attackers were trying to break into your code right now? How likely would they be to succeed?This course will change the way you look at your Java code. We'll teach you the common weaknesses and their consequences that can allow hackers to attack your system, and – more importantly – best practices you can apply to protect yourself. We cover typical Web vulnerabilities with a focus on how they affect Java web apps on the entire stack – from the Java runtime environment to modern AJAX and HTML5-based frontends. In addition, we discuss the security aspects of the Java platform itself as well as typical Java programming mistakes you need to be aware of. We present the entire course through live practical exercises to keep it engaging and fun.Writing secure code will give you a distinct edge over your competitors. It is your choice to be ahead of the pack – take a step and be a game-changer in the fight against cybercrime.Topics include:IT security and secure codingWeb application securityClient-side securityFoundations of Java securityPractical cryptographyJava security servicesCommon coding errors and vulnerabilitiesPrinciples of security and secure codingKnowledge sourcesLearners get two weeks access to the Avatao platform to practice what they have learnt in the classroom.

  • Understand basic concepts of security, IT security and secure coding
  • Learn Web vulnerabilities beyond OWASP Top Ten and know how to avoid them
  • Learn about XML security
  • Learn how to set up and operate the deployment environment securely
  • Learn client-side vulnerabilities and secure coding practices
  • Learn to use various security features of the Java development environment
  • Have a practical understanding of cryptography
  • Learn about typical coding mistakes and how to avoid them
  • Get information about some recent vulnerabilities in the Java framework
  • Get sources and further readings on secure coding practices

Mám zájem o vybraný QA kurz