eWDP – Web Defense Professional course

0


  the eWDP – Web Defense Professional course

The eWDP - Web Defense Professional course from the popular eLearnSecurity and INE Institute is an advanced level training for defense against web attackers and security of web applications (Web Defense). The eWDP course teaches how each attack works, the impact of each attack, and how to fix it. This course also provides ways to reduce the amount of web attacks. In this course you will learn defense against web attacks for different programming languages ​​and platforms, OWASP standard, professional use of ZAP, OWTF and ModSecurity tools. The Roadmap of eLearnSecurity Institute courses is placed in the high quality images section.

Course details

  • Course level: Intermediate
  • Time: 37 hours and 10 minutes
  • Includes: 19 videos | 20 labs 16 slides
  • Teacher: Abraham Aranguren

eWDP – Web Defense Professional course content

  1. Practical Web Defense
    1. Tool introduction
    2. Information Gathering
    3. Configuration Management
    4. Authentication
    5. Authorization
    6. Session Management
    7. Business Logic Flaws
    8. Data Validation
    9. Cryptography
    10. Denial of Service
    11. WebServices
    12. Client Side and Phishing
    13. Error Handling and Logging
    14. Applied Secure Coding Principles
    15. Virtual Patching and Intrusion Detection
    16. Securing Web Applications

Post a Comment

0Comments
Post a Comment (0)