Web application security

Introduction to web application security including a hands-on hacking lab for participants.​

In this basic training, we present the most common security vulnerabilities of web applications and demonstrate methods to protect web applications.

  • Duration: 1 day
  • Level: basic

Participants

  • Developers who want to learn basic web application vulnerabilities and how to prevent them
  • Architects who want to know more about the securing of web applications or platforms

Training goals

  • Introduction to web application security covering OWASP Top10
  • Knowledge about the most common vulnerabilities and their respective mitigations
    • OWASP Top10 including demos of the most common attacks
    • Vulnerabilities:
      • Injection
      • Cryptographic failures
      • Server-side request forgery
      • Vulnerable and outdated components
      • Identification and authentication failures
      • Security misconfigurations
  • Hands-on hacking lab to learn basic penetration testing skills

Requirements

  • Basic knowledge of web applications
  • Background in enterprise IT technologies
message icon

Do you have any questions about our trainings?

Feel free to send us a message. We will be more than happy to help you.

Contact our experts