Secure .Net Code Development: Foundations

PT22133
Training Summary
Recent events have highlighted the consequences of insecure code. Most developers think they already understand how to write secure code, because they use the built-in features of the .NET Platform, but they don’t know the whole story. This class identifies the common security pitfalls most developers fall into, and teaches you how to build secure and reliable applications using the .NET Framework.
Duration
5 Days/Lecture & Lab
Course Topics
  • Understanding the Problem
  • Getting Started
  • Best Practices
  • .NET Security (Under the Hood)
  • Data Protection in Storage and Transit
  • Authentication and Authorization
  • User and Session Management
  • Validating Input and Preventing Attacks
  • Security for C/C++ Code
  • .NET Framework Security
  • Threat Modeling
;; Web Services Security

Related Scheduled Courses