With the increase in cybercrime and threat actors targeting web applications and software vulnerabilities as a route to exploit business, it's crucial to build security into new systems developments processes right from the start. Most [...]
  • QASECDEV-QA
  • Cena na vyžádání

With the increase in cybercrime and threat actors targeting web applications and software vulnerabilities as a route to exploit business, it's crucial to build security into new systems developments processes right from the start. Most successful cyber-attacks still depend on exploiting a few well-known common vulnerabilities. The Open Worldwide Application Security Project (OWASP) has recently released a valuable resource shedding light on the top 10 vulnerabilities that frequently plague large language model (LLM) applications. These vulnerabilities, such as prompt injections, data leakage, inadequate sandboxing, and unauthorized code execution, have the potential to significantly impact LLM systems and operations. This course, updated with the latest OWASP Top 10, will show you how security can be designed into, managed and maintained within a development lifecycle. Learn about the challenges of Artificial Intelligence (AI) generated software, and how to build security into AI systems at the outset.

  • Understand the main Secure Development Lifecycle (SDLC) Models, and their principal differences
  • Be able to choose which SDLC model is most appropriate in a given situation.
  • Learn how to apply secure development techniques from the initial design stage and throughout a development lifecycle
  • Understand the latest (2021) OWASP vulnerabilities and how to counter/mitigate them
  • Learn about useful system design tools
  • Discover resources to help introduce and use secure design and development best practices
  • Learn Threat Modelling methodologies and techniques
  • Understand the benefits of code review
  • Understand various testing strategies
  • Learn about encryption, securing and compromising passwords and meta data
  • Understand the challenges of AI generated software
  • Discover the benefits and pitfalls of GitHub Co-pilot
  • Understand the OWASP Top 10 for Large Language Models (LLM)
  • Learn about the future AI security challenges for Secure by Design

Mám zájem o vybraný QA kurz