Star 0

Abstract

TO REGISTER FOR THIS WORKSHOP, GO HERE. NOTE THAT SPACE IS VERY LIMITED.The major cause of API and web application insecurity is insecure software development practices. This highly intensive and interactive course provides essential application security training for web application and API developers and architects.The class is a combination of lecture, security testing demonstration, and code review. Students will learn the most common threats against applications. More importantly, students will learn how to code secure web solutions via defense-based code samples.As part of this course, we will explore the use of third-party security libraries and frameworks to speed and standardize secure development. We will highlight production quality and scalable controls from various languages and frameworks. This course will include secure coding information for Java, PHP, Python, Javascript, and .NET programmers, but any software developer building web applications and webservices will benefit.Student Requirements: Familiarity with the technical details of building web applications and web services from a software engineering point of view.