Web Application Security – Foundation

"Shielding Your Code": The ultimate course on secure software development.

Web Application Security – Foundation

This training teaches everything you need to know about web application securtiy. Our “Shielding Your Code” methodology provides you with the tools and knowledge to protect your web applications from serious security flaws.

Studies show that over 90% of all web applications have serious security flaws, even though effective countermeasures exist for most types of attacks. Vulnerabilities are mostly found in architecture and design, in application logic, in program code, in third-party libraries or in deployment and configuration.

Our Web Application Security Training teaches you the latest attack methods on web applications from a hacker’s perspective, so you can minimize potential security vulnerabilities. We show you how to recognize and defend against different attack methods on web applications and their databases and backends. You will also learn how to apply the basic principles of secure software development and how to deal with potential threat scenarios.

Content

Based on the OWASP Top 10, you will learn about the current attack methods on (web) applications and how effective protective measures should be taken:

  • A01:2021-Broken Access Control
  • A02:2021-Cryptographic Failures
  • A03:2021-Injection
  • A04:2021-Insecure Design
  • A05:2021-Security Misconfiguration
  • A06:2021-Vulnerable and Outdated Components
  • A07:2021-Identification and Authentication Failures
  • A08:2021-Software and Data Integrity Failures
  • A09:2021-Security Logging and Monitoring Failures
  • A10:2021-Server-Side Request Forgery

Details

  • Location: Basel, Bern, Geneva, Lausanne, Zurich or online
  • Duration: 2 days
  • Costs: 2100 CHF excl. VAT
  • Target Group: Our Web Application Security Training is aimed at software developers, webmasters, people responsible for the web and IT security managers. It is designed for individuals but can also be set up as a company course.

Booking

Book Web Application Security Training now and acquire the tools and knowledge to protect your web applications from security flaws. The training is organized in cooperation with digicomp.

digicomp logo

Company Course

Do you want to book the Web Application Security Training for all employees at your company? Oneconsult develops and organizes courses adapted to the needs of your company. Contact us for an individual offer.

You might also be interested in

Don’t miss anything! Subscribe to our free newsletter.

Your security is our top priority – our specialists provide you with professional support.

Availability Monday to Friday 8:00 a.m. – 6:00 p.m (exception: customers with SLA – please call the 24/7 IRR emergency number).

Private individuals please contact your trusted IT service provider or the local police station.

For more information about our DFIR services here:

QR_CSIRT_2022_EN@2x
Add CSIRT to contacts