Skip to main content

Home Specialist skills Security Secure Developer Java (Inc OWASP)

Secure Developer Java (Inc OWASP)

  • bullet point
    Understand the web threats and attack vectors, OWASP Top 10 attacks and the secure development cycle
  • bullet point
    Know the secure design principles, how to prevent injection attacks and how to secure java applications
  • bullet point
    Understand the authentication and authorization problems
  • bullet point
    Know how to prevent cross-site scripting and cross-site request forgery
  • bullet point
    Understand the protections in JDBC and JPA, and the penetration testing methodologies

Overview

Off the shelf (OTS)

This course covers the secure coding concepts and principals with Java through Open Web Application Security Project (OWASP) methodology of testing. The Open Web Application Security Project is an online community which creates freely-available articles, methodologies, documentation, tools, and technologies in the field of web application security.

Delivery method
Face to face icon

Face to face

Virtual icon

Virtual

Course duration
Duration icon

21 hours

Competency level
Working icon

Working

Pink building representing strand 4 of the campus map
Delivery method
  • face to face icon

    Face to face

  • Virtual icon

    Virtual

Course duration
Duration icon

21 hours

Competency level
  • Working icon

    Working