دوره آنلاین کد جاوای امن Developing Secure Java Code

دوره آنلاین کد جاوای امن Developing Secure Java Code

خلاصه دوره آنلاین (لایو) کد جاوای امن Developing Secure Java Code:

This Developing Secure Java Code course is designed for people involved in the production of Java software applications, and will give delegates useful tools and techniques to harden systems against attack.
It's all too often the case that security comes as an afterthought - if it comes at all, in the drive to keep pushing out new iterations and products. Without being given adequate time to explore security in depth, it's unlikely many development team members will have considered the extent to which businesses are exposed to external - and internal - malicious actors.
Developing Secure Java Code course will give you the techniques and hands-on experience with relevant security tools to help protect your business systems from attackers, and help instill a security-first mindset. We also encourage ways to implement security quickly, efficiently, at the right time, and most importantly, effectively too!
This training uses hands-on technical examples, security tools and teamwork to thoroughly analyze and understand the modern security environment. We will give delegates access to deliberately vulnerable virtual environments which reflect real-world scenarios in order to learn how to fortify against malicious intrusion.
Our Developing Secure Java Code course also takes a good hard look at the Open Web Application Security Project (OWASP) Top Ten most critical web application security risks and how to guard against them. The following subjects will be covered:
o Know the Secure Design Principles
o Understand OWASP Top 10 attacks
o Understand the Authentication and Authorization problems
o Know how to prevent Cross-Site Scripting
o Know how to prevent Cross-Site Request Forgery
o Understand the secure Development Cycle
o Know how to prevent Injection Attacks
o Understand the protections in JDBC and JPA
o Understand the Penetration Testing methodologies
o Know how to secure Java Applications


مدت دوره:

25 ساعت


پيش نياز:

o Experience with Java.
o Experience of creating web applications.


سرفصل دوره :

o OWASP Top 10 – Hands On
o Secure Development Cycle
o Code Injection
o Final Classes and Methods
o Singletons, Factories, and Flyweights
o Methods, Collections, and Data Hiding
o Sealing JARs
o Code Obfuscation
o Object Serialization
o SQL Injection
o Cross-Site Scripting
o Reflected XSS
o Defeating XSS
o CSRF Protection
o Session Management Vulnerabilities:
o Session Fixation and Hijacking Attacks Protection
o Session Token
o Logging and Auditing
o Encryption and Digital Signature
o Java Base64 Encoding and Decoding
o Java Secure Hashing
o KeyStores
o Keys and Certificates
o Certificate Authorities
o The KeyStore API
o Signing JARs
o OVal validation framework
o Secure Token Management: JWT, JWE, JWS
o Brief introduction to Java-Based Security Frameworks and Tools:
• Java EE Security API
• Apache Shiro
• Spring Security
• SonarQube(Continuous Inspection of Code Quality Tool)


جزئیات سرفصل آموزشی دوره آنلاین (لایو) کد جاوای امن Developing Secure Java Code را از طریق لینک زیر دریافت کنید:


سرفصل دوره سماتک