Course Description

2 hours of content

English

Internet connection

Study Anywhere

About the course

Secure Coding

This course will provide insight into the basic application vulnerabilities on the level of code, shows examples of the various hacking techniques and helps to improve the protection measures of your source code

Course curriculum

Welcome Note
SQL Injection
Cross Site Scripting
Cross Site Request Forgery
Broken Authentication and Session Management
Insecure Direct Object Reference
Invalidated Redirects
XML Injection
Thread Safety and Race Conditions
SSL Misconfiguration
Timing Attack
Certificate Pining
Improper Error Handling
Clickjacking and UI-Redressing
Integer Overflow
Memory Scraping
Unsafe Deserialisation
Unsafe Reflection
Metadata Leak
UI Webview Risks
Mobile Broadcast Theft
Insecure Url Handlers on IOS
Obfuscation and Anti-Reverse Engineering
Mobile Rooting
Insecure Server Headers
Hard Coding Credentials
Secure Coding Exam

You might be also interested

Explore Our Courses

Advance your career and learn a new skill with us