Application Security Technical Training

  • 1. Importance of application security in modern software development
  • 2. Common security breaches and real-world case studies
  • 3. OWASP Top 10 overview
  • 4. Security in the SDLC (Secure Software Development Life Cycle)

  • 1. Understanding threat actors, attack surfaces, and vulnerabilities
  • 2. STRIDE and DREAD models
  • 3. Creating and interpreting threat models
  • 4. Prioritizing risks based on business impact

  • 1. Input validation & output encoding
  • 2. Preventing SQL Injection, XSS, and CSRF attacks
  • 3. Secure authentication & authorization
  • 4. Secure session management
  • 5. Data protection & encryption in transit and at rest

  • 1. HTTP security headers (HSTS, CSP, etc.)
  • 2. CORS security considerations
  • 3. API security best practices (REST & GraphQL)
  • 4. SPA security (React, Angular, Vue)
  • 5. File upload & download security

  • 1. Common mobile app threats (iOS & Android)
  • 2. Secure local data storage & API communication
  • 3. Reverse engineering prevention
  • 4. Mobile-specific OWASP Top 10

  • 1. API authentication & authorization models
  • 2. Rate limiting & throttling
  • 3. Handling sensitive data in APIs
  • 4. Testing API security

  • 1. SAST, DAST, and IAST testing approaches
  • 2. Common tools: SonarQube, Fortify, Checkmarx, OWASP ZAP
  • 3. Hands-on vulnerability scanning

  • 1. Integrating security into CI/CD pipelines
  • 2. Secrets management in DevOps
  • 3. Dependency and container scanning
  • 4. IaC security best practices

Pricing plans for Application Security.

Application Security
AED 3500/-
AED 6500/yr

Start Learning

  • 4+ Hrs of Live Sessions
  • One On One Doubt Sessions
  • Certifications
  • Mentor Support
  • Placement Guidance
  • Interview Assistance
Standard
AED 4500/-
AED 30000/yr

Start Learning

  • 24+ Hrs of Live Sessions
  • One On One Doubt Sessions
  • Certifications
  • Mentor Support
  • Placement Guidance
  • Interview Assistance