Testing Web Application Security Workshop

PT20614
Training Summary
This course is a facilitated workshop for experienced web-app developers that illuminates the art of finding security vulnerabilities in applications. Participants test their own applications, learning how to find real security vulnerabilities.
Prerequisites
Before taking this course, you should be familiar with Security Vulnerabilities or have taken a “Designing Secure Web Applications” course.
Duration
2 Days/Lecture & Lab
Audience
This course was designed for web application developers and architects.
Course Topics
Review of the OWASP Top 10
  • Security tool overview
  • Testing Strategies
  • Active and Passive Scanning
  • Manual Testing
  • Discerning False Positives
  • Review and Discuss Findings
  • Remediation Strategies

Related Scheduled Courses