Identifying Security Vulnerabilities

Description

This course will help you build a foundation of some of the fundamental concepts in secure programming. We will learn about the concepts of threat modeling and cryptography and you’ll be able to start to create threat models, and think critically about the threat models created by other people. We’ll learn the basics of applying cryptography, such as encryption and secure hashing. We’ll learn how attackers can exploit application vulnerabilities through the improper handling user-controlled data. We’ll gain a fundamental understanding of injection problems in web applications, including the three most common types of injection problems: SQL injection, cross-site scripting, and command injection.
We’ll also cover application authentication and session management where authentication is a major component of a secure web application and session management is the other side of the same coin, since the authenticated state of user requests need to be properly handled and run as one session. We’ll learn about sensitive data exposure issues and how you can help protect your customer’s data. We’ll cover how to effectively store password-related information, and not to store the actual plaintext passwords. We’ll participate in coding assignment that will help you to better understand the mechanisms for effectively storing password-related information.

Along the way, we’ll discuss ways of watching out for and mitigating these issues and be able have some fun and exploit two different vulnerabilities in a web application that was designed to be vulnerable, called WebGoat.

Price: Enroll For Free!

Language: English

Subtitles: English

Identifying Security Vulnerabilities – University of California, Davis