وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Application Security Fundamentals for the Absolute Beginners

سرفصل های دوره

Application Security with Hands On Demos | Security Certifications | Hands On Demos | Prepare Interview Questions


1. Introduction and Agenda
  • 1. Introduction And Course Agenda

  • 2. Basics of Application Security
  • 1. SDLC vs Secure SDLC
  • 2. Security Activities at each phase in Secure SDLC
  • 3. Security Job Roles to perform security activities at each phase in Secure SDLC
  • 4. Find security jobs on job hunting platforms in application security
  • 5. Technical Requirements and Expertise for a job of Sr Security Engineer
  • 6. Technical Requirements and Expertise for a job of DevSecOps Engineer
  • 7. Technical Requirements and Expertise for a job of VAPT Engineer
  • 8. Technical Requirements and Expertise for a job of Pen Test Engineer
  • 9. Common Technical Requirements and Expertise for Security Job Roles
  • 10. Basic Security Terms in Application Security
  • 11. What is CWE And CVE And CVSS

  • 3. Lab Environment Setup for learning basic security requirements i.e. OWASP TOP 10
  • 1. Hands On Install NodeJs for OWASP Juice Shop - First Step
  • 2. Hands On Install OWASP Juice Shop on local System - Part 2
  • 3. Hands On Install Burp Suite on Local System
  • 4. Hands On Configure Burp Suite with Chrome Browser

  • 4. Hands On with Basics Deep Dive in OWASP TOP 10
  • 1. A012021-Broken Access Control
  • 2. A022021-Cryptographic Failures
  • 3. A032021-Injection
  • 4. A042021-Insecure Design
  • 5. A052021-Security Misconfiguration
  • 6. A062021-Vulnerable and Outdated Components
  • 7. A072021-Identification and Authentication Failures
  • 8. A082021-Software and Data Integrity Failures
  • 9. A092021-Security Logging and Monitoring Failures
  • 10. A102021-Server-Side Request Forgery

  • 5. Learn Security Architecture and Review with Threat Modeling in App Security
  • 1. What is Security Architecture And Design Review (SAR)
  • 2. 4 Step Process to perform Security Architecture & Design Review in Real Life
  • 3. Hands On Create an account with IriusRisk
  • 4. Hands On Create a Data Flow Diagram with Irius Risk
  • 5. Hands On Perform Threat Modeling and Generate Reports using IriusRisk

  • 6. Learn DevSecOps in Application Security with Example
  • 1. What is DevSecOps
  • 2. Tools used for DevSecOps Implementation in the market - Detailed discussion
  • 3. Case Study Understanding Project Requirements before workflow implementation
  • 4.1 GitHub Repo for this lecture.html
  • 4. Hands On Write code changes to integrate SAST, SCA & DAST in DevSecOps Pipeline
  • 5. Hands On Execute End to End GitLab DevSecOps Pipeline and review logs

  • 7. Next Steps
  • 1. Bonus Lecture.html
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 17972
    حجم: 1912 مگابایت
    مدت زمان: 257 دقیقه
    تاریخ انتشار: 28 مرداد 1402
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید