We use cookies to personalise content and ads, to provide social media features and to analyse our traffic. Read more about our Privacy Policy.

I got it!

Event
08 Jun 2015
Culture

Breaking and Fixing Web Applications Security

This rapid immersion class is for experienced Web application software developers who want to take a quick but deep dive into the biggest Web application security issues.

DescriptionThis rapid immersion class is for experienced Web application software developers who want to take a quick but deep dive into the biggest Web application security issues. The class is built extensively around a series of hands-on lab exercises in which the students first learn first-hand the details of today’s biggest Web application security defects and how to exploit them. This is immediately followed by a set of labs in which the students learn to remediate those same defects by implementing appropriate fixes in a JavaEE-based Web application. This rapid fire approach to breaking and then fixing the security on an actual Web application enables students to deeply understand and internalize the biggest security problems faced by today’s Web application developers. Requirements: In order to be able to participate in the hands-on exercises, each student will need a laptop computer capable of running a VirtualBox-based Linux virtual machine (provided). We recommend all laptops have local application installation privileges, 8 Gb RAM, and another 20 Gb of disk storage available. If local application installation is not feasible, an installed current version of VirtualBox is required to be installed prior to the class.What you will learnHow to find and exploit common security defects in modern Web applicationsA detailed working knowledge of the OWASP Top-10 (and other) Web application security defectsHow to remediate a Web application to secure it against the most common security defects in web applicationsA detailed working knowledge of how to design and implement security remediations into Web applications. (Class examples are in Java, but easily applied in most modern Web languages.)Main TopicsBreaking Web application securityFixing Web application securityPutting into practice

When

8 Jun 2015 @ 09:30 am

9 Jun 2015 @ 05:00 pm

Duration: 1 days, 7 hours


Where

Visconti Palace Hotel

Via Federico Cesi

Italy


Language

English en


Organised by

Technology Transfer (deactivated)
Speakers

Other Events in Culture

8th World Conference on Future of Education

United Kingdom, 12 Dec 2024

PHYSICALITY IN ACTING

Germany, 17 May 2024

Similar Webinars in Culture

Recent Publications in Culture