Identifying Security Vulnerabilities, Certificate | Part time online | Coursera | United States
1 days
Duration
Free
Free
Unknown
Tuition fee
Anytime
Unknown
Apply date
Anytime
Unknown
Start date

About

This Identifying Security Vulnerabilities course offered by Coursera in partnership with UC Davis will help you build a foundation of some of the fundamental concepts in secure programming. 

Visit the Visit programme website for more information

Overview

During this this Identifying Security Vulnerabilities course offered by Coursera in partnership with UC Davis we will learn about the concepts of threat modeling and cryptography and you'll be able to start to create threat models, and think critically about the threat models created by other people. We'll learn the basics of applying cryptography, such as encryption and secure hashing. We'll learn how attackers can exploit application vulnerabilities through the improper handling user-controlled data. We'll gain a fundamental understanding of injection problems in web applications, including the three most common types of injection problems: SQL injection, cross-site scripting, and command injection.

Features

We'll also cover application authentication and session management where authentication is a major component of a secure web application and session management is the other side of the same coin, since the authenticated state of user requests need to be properly handled and run as one session. We'll learn about sensitive data exposure issues and how you can help protect your customer's data. We'll cover how to effectively store password-related information, and not to store the actual plaintext passwords. We'll participate in coding assignment that will help you to better understand the mechanisms for effectively storing password-related information. Along the way, we’ll discuss ways of watching out for and mitigating these issues and be able have some fun and exploit two different vulnerabilities in a web application that was designed to be vulnerable, called WebGoat.

Programme Structure

Course structure:

  • Overview of HTTP Protocol
  • Authentication
  • Handling Error Messages During Authentication
  • Session Management
  • Enforcing Access Control with Session Management
  • Session Management Threat: Bruteforce Session IDs
  • Session Management Theat: Session Fixation Vulnerabilities

Key information

Duration

  • Part-time
    • 1 days

Start dates & application deadlines

You can apply for and start this programme anytime.

Language

English

Delivered

Online

Academic requirements

We are not aware of any specific GRE, GMAT or GPA grading score requirements for this programme.

English requirements

We are not aware of any English requirements for this programme.

Other requirements

General requirements

  • Intermediate level
  • 1-2 years of experience with some form of computer programming language like C/C++ or Java.

Tuition Fee

To always see correct tuition fees
  • International

    Free
    Tuition Fee
    Based on the tuition of 0 USD for the full programme during 1 days.
  • National

    Free
    Tuition Fee
    Based on the tuition of 0 USD for the full programme during 1 days.

You can choose from hundreds of free courses, or get a degree or certificate at a breakthrough price. You can now select Coursera Plus, an annual subscription that provides unlimited access.

Funding

Coursera provides financial aid to learners who cannot afford the fee. Apply for it by clicking on the Financial Aid link beneath the "Enroll" button on the left. You'll be prompted to complete an application and will be notified if you are approved. You'll need to complete this step for each course in the Specialization, including the Capstone Project.

Other interesting programmes for you

Our partners

Identifying Security Vulnerabilities
-
Coursera

Wishlist

Go to your profile page to get personalised recommendations!