Secure Coding with OWASP Top 10

Secure coding training – written by experts – to give developers and the teams that support them the tools they need to create software that is hardened against the most popular means of attack

Course Description

Focus on the bigger picture of your developers’ role as a security position in your organization, and it will change fundamentally how they program. Our Secure Coding online course with OWASP certification does more than “check the box” to say your developers have been trained. Each of the 10 modules is devoted to one of the OWASP Top 10 risks and provides detailed explanations of the vulnerabilities and how/why they exist.

OWASP course modules are accompanied by thought-provoking scenarios and custom images and diagrams that focus on the fundamental risk and its solutions/mitigations. The program includes real-world examples and focuses on recommended standard appsec training requirements. Our secure software development training examines the use of emerging technologies, such as cloud computing, APIs, Internet of Things (IoT), mobile application development and blockchain, and their particular vulnerabilities.

Global InfoSec Awards

This award-winning secure coding training:

  • Is created for developers, by developers (turned cybersecurity training professionals)
  • Provides the depth of a boot camp in 6 hours of modular, self-paced online learning
  • Engages learners in hands-on problem solving using authentic language and platform-agnostic examples
  • Addresses the complete OWASP Top 10 and beyond, with additional content for emerging technologies

Course Curriculum

Introduction

Module 01: Injection 7980

Module 02: Broken Authentication and Session Management 7982

Module 03: Sensitive Data Exposure 7983

Module 04: XML External Entities (XXE) 7984

Module 05: Broken Access Control 7985

Module 06: Security Misconfiguration 7987

Module 07: Cross-Site Scripting (XSS) 7988

Module 08: Insecure Deserialization 7989

Module 09: Using Components with Known Vulnerabilities 7990

Module 10: Insufficient Logging and Monitoring 7991

Upon Completion, Learners will be Able to

Want to learn more about Secure Coding with OWASP?

Please complete the form below and a GLS representative will contact you

First Name
*
Last Name
*
Job Title
Email Address
*
Phone Number
*
Organization Name
*
Organization Size
Product/Solution Area of Interest

Go Beyond OWASP with Our SecureDev™ AppSec Training

Global Learning Systems and Kontra Application Security have partnered to offer secure coding training across all the major coding languages, including OWASP, Front End, Cloud and DevOps, and AWS. Enroll your developers in powerful interactive training that will teach them how to harden your software and web applications against the most dangerous forms of cyberattack.

GLS Logo

Your download is complete!

Need more training?