top of page

CERTIFIED SECURE WEB APPLICATION ENGINEER

Who Should Attend?

Coders, Web Application Engineers, IS Managers, Application Engineers, Developers, Programmers

Duration:

4 Days

Language:

English

Class Format:

Instructor-lead Classroom

Student Materials:

Student Workbook, Student Lab Guide, Student Exam Prep Guide

Certification:

Mile2's CSWAE - Certified Secure Web Application Engineer

What is Certified Secure Web Application Engineer?

Organizations and governments fall victim to internet based attacks every day. In many cases, web attacks could be thwarted but hackers, organized criminal gangs, and foreign agents are able to exploit weaknesses in web applications. The Secure Web programmer knows how to identify, mitigate and defend against all attacks through designing and building systems that are resistant to failure. The secure web application developer know how to develop web applications that aren't subject to common vulnerabilities, and how to test and validate that their applications are secure, reliable and resistant to attack. Certified Secure Web Application Engineer certification provides the developer with a through  and broad understanding of secure application concepts, principles and standards. The student will be able to design, develop and test web applications that will provide reliable web services that meet functional business requirements and satisfy compliance and assurance needs.

The Certified Secure Web Application Engineer course is delivered by high level OWASP experts and students can expect to obtain real world security knowledge that enables them to recognize vulnerabilities, exploit system weaknesses and help safeguard against application threats.

COURSE CONTENT

Module 1: Web Application Security

Module 2: OWASP TOP 10

Module 3: Threat Modeling & Risk Management

Module 4: Application Mapping

Module 5: Authentication and Authorization attacks

Module 6: Session Management attacks

Module 7: Application Logic attacks

Module 8: Data Validation

Module 9: AJAX attacks

Module 10: Code Review and Security Testing

Module 11: Web Application Penetration Testing

Module 12: Secure SDLC

Module 13: Cryptography

bottom of page