YoVDO

Secure Coding Fundamentals

Offered By: Cybrary

Tags

Software Development Courses Access Control Courses Injection Vulnerabilities Courses Secure Coding Courses

Course Description

Overview

Individuals taking this course should be able to write secure codes to resist known attacks, reduce attack surface, and maintain secure development practices.


Syllabus

  • Secure Coding Fundamentals
    • Secure Coding Introduction
    • Broken Authentication
    • Injection Vulnerabilities
    • Sensitive Data Exposure
    • XXE Vulnerability Introduction
    • Broken Access Control
    • Security Misconfiguration Introduction
    • Secure Coding Best Practices

Taught by

Ayokunle Olaniyi

Related Courses

Database Essentials and Vulnerabilities
IBM via Coursera
Identifying Security Vulnerabilities
University of California, Davis via Coursera
Learning the OWASP Top 10
LinkedIn Learning
OWASP Top 10 with Burp Suite
Pluralsight
Specialized Testing: API Testing
Pluralsight