COURSE

Internet Security Training

Foundational security workshop taught by an expert. Exercises and real-world examples to help you improve the security of your software.

  • 2-3 Days
  • All Levels
  • In-person / Online
  • £ On Request

Overview

The Internet Security Course is designed to give developers the awareness of the most common areas for exploitation of their applications and ways of preventing these exploits. Through practical and theory-based work, developers will gain hands-on experience on how to break and compromise vulnerable web applications.

This course is designed for developers of all levels wishing to gain an understanding of how to better protect the sites and applications they are working on. As such, it explores the tools & methodologies available to developers and how best to use them.

Objectives

  • Make your application or website the smallest target possible to potential attackers
  • Understand common attack vectors
  • How to mitigate common attack vectors
  • Understand tools used for testing & protecting applications & websites
  • Asking the right questions to other developers & system administrators
  • Encourage auditing of code & improved development procedures

Outline

Security Layers

  • Common web application structures
  • Layers of your application
  • Network layers
  • General Protection

Application Security

  • SQL Injection
  • Cross Site Scripting
  • XSRF/CSRF
  • Protection of files
  • Brute Force Attacks
  • Basic manipulation of URL/FORM Data
  • Threat Modelling

Network Security

  • Web application firewalls
  • Alerting tools
  • Monitoring

Tools

  • Penetration test resources

About The Trainer

Simon Whittaker has been providing security services & training to both local organisations and some of the world’s largest companies for over 10 years.

Simon’s background in both development & System/Network Administration provides a great view on how best to compromise and secure required services & applications while also ensuring that training courses, content & practicals can be aimed at the right audiences.

Most of Simon’s work involves working with companies to test and improve secure coding practices, penetration & security testing and providing security consultancy to companies that are keen to improve their processes & procedures.

Simon also has great experience in developing & implementing efficient and effective practices across departments to assist with securing and retaining external quality recognition such as ISO27001.

Requirements

  • An introductory course ideal for the novice or experienced developer. The course is a mixture of demonstrations and practical work for completion by the trainees.
COURSE

Internet Security Training

Foundational security workshop taught by an expert. Exercises and real-world examples to help you improve the security of your software.

  • 2-3 Days
  • All Levels
  • In-person / Online
  • £ On Request

Deloitte logo
Atlassian logo
Bose logo
Workday logo
BMW logo
Amex logo
McAfee logo
PWC logo