Beyond Ethical Hacking – Advanced Software Security

DATE

Duration

LOCATION

FEES

Book Now

29 Jan
- 2 Feb 2024

5 Days

Dubai

$4,250

29 Jul
- 2 Aug 2024

5 Days

Dubai

$4,250

12 May
- 16 May 2024

5 Days

Virtual Online

$3,450

21 Oct
- 25 Oct 2024

5 Days

Virtual Online

$3,450

In addition to the solid knowledge of the use of security solutions for applied technologies, even for experienced programmers, it is necessary to have a deep understanding of the typical attack techniques that are possible due to various vulnerabilities, that is, security-related programming bugs. This course looks at secure coding from the point of view of attack techniques, but with the same purpose as any other SCADEMY Secure Coding Academy course: to learn software security best practices.

General web-based vulnerabilities are demonstrated by presenting the relevant attacks, while recommended coding techniques and mitigation methods are explained with the most important goal of avoiding associated problems. Besides server-side issues (primarily after the OWASP Top Ten), special focus is on client-side security addressing JavaScript, Ajax, and HTML5 security issues, which is followed by a discussion of web services and XML security. A brief introduction to the foundations of cryptography provides a common practical basis for understanding the purpose and operation of various algorithms.

Specifically for C and C++, we go into more detail regarding the on-stack and on-heap buffer overflow exploit. After presenting the attack techniques, we give an overview of practical protection methods that can be applied at different levels (hardware components, operating system, programming languages, compiler, source code or in production) to prevent the occurrence of various errors. , to detect them during development and before market launch, or to prevent them from being exploited during system operation. Finally, we discuss counterattacks, and then protective countermeasures, highlighting the cat-and-mouse nature of hacking and protection.

By the end of the course, you‘ll be able to:

  • Understand the basic concepts of security, IT security, and secure cryptography
  • Learn the OWASP top ten web vulnerabilities and learn how to avoid them
  • Learn about client-side vulnerabilities and secure encryption practices
  • Understanding of security concepts for web services
  • Have a working understanding of coding
  • Realizing the serious consequences of unsafe buffer handling
  • Understanding of architectural protection technologies and their vulnerabilities
  • Learn about typical coding errors and how to exploit them
  • Be informed about the latest vulnerabilities in various platforms, frameworks and libraries
  • Learn the basics of vulnerability analysis, testing techniques, and tools
  • Get additional resources and reading about secure coding practices

This course is made for :

  • Software Engineers
  • Software Developers

Day One

  • IT security and secure coding
  • Web application security
  • Client-side security
  • Security of Web services
  • XML security
  • Denial of service
  • Practical cryptography
  • x86 machine code, memory layout and stack operations
  • Buffer overflow and its exploitation
  • Exploitation of typical coding mistakes
  • Time and state problems

Day Two

  • Client-side security
  • Client-side security
  • IT security and secure coding
  • Web application security
  • Deployment environment
  • Knowledge sources

Day Three

  • Security of Web services
  • XML security
  • Practical cryptography
  • Code quality problems
  • Security testing techniques

Day Four

  • x86 machine code, memory layout, stack operations
  • Exploitation of typical coding mistakes
  • Time and state problems

Day Five

  • Code quality problems
  • Vulnerability testing and analysis
  • Knowledge sources
Training Subject
Training Location