Loading...
  • Think, Analyze, Maintain
    Effective Solutions
  • Succeed with us!
    The World can be yours
  • Let us coperate!
    Advance your business!

MILE2 - CSWAE

Graduates of the mile2 Certified Secure Web Application Engineer training obtain real world security knowledge that enables them to recognize vulnerabilities, exploit system weaknesses and help safeguard against threats

Course Overview:

This course is designed to equip attendees with the knowledge and tools needed to identify and defend against security vulnerabilities in software applications.

Students will put theory to practice by completing real world labs that include testing applications for software vulnerabilities, identifying weaknesses in design through architecture risks analysis and threat modeling, conducting secure code reviews and more.

On the final day of training, students will complete a real world hacking exercise on a live web application.

Upon completion, attendees should have the skills to perform the following:

jIdentify application security vulnerabilities in any software application

jReview software architecture diagrams and identify attack points

jPerform web application penetration testingDesign controls to defend against application vulnerabilities

]Identify vulnerabilities as they relate to the OWASP Top 10

]o Perform advanced attacks against web applications

jPerform security code reviews

jDevelop security test scripts

jBuild a web hacking toolbox

jIntegrate security best practices into the Software Development Lifecycle (SDLC)

jCommunicate to both technical and non-technical individuals concerning application vulnerabilities

Objective Of Labs:

This is an intensive hands-on class; you will spend 50% of student class time performing labs focusing on both the OWASP model as well as the technicalities that detail PCI compliance in respects to secure coding.

Certified Secure Web Application Engineer Module Topics:

]Module 0: Web Application Intro

]Module 1: Software Security Explained

]Module 2: Risk Management

]Module 3: Secure Architecture Design

]Module 4: OWASP Top 10

]Module 5: Threat Modeling

]Module 6: Software Security Vulnerabilities

]Module 7: Other Vulnerabilities

]Module 8: Overview of Secure Coding

]Module 9: Secure Coding Principles

]Module 10: Secure Software Development Lifecycle

]Module 11: PCI Data Security Standard

]Module 12: Web 2.0

]Module 13: Other Key Items

]Module 14: Selling Security to Management

]Module 15: Web Application Penetration Testing

@ Register Now
}