C)SWAE - CERTIFIED SECURE WEB APPLICATION ENGINEER

Transkrypt

C)SWAE - CERTIFIED SECURE WEB APPLICATION ENGINEER
Szkolenie Mile2
C)SWAE - CERTIFIED SECURE WEB APPLICATION ENGINEER
Strona 1 z 3
Szkolenie: Mile2
C)SWAE - CERTIFIED SECURE WEB APPLICATION ENGINEER
FORMA SZKOLENIA
MATERIAŁY
CENA
Stacjonarne
Tradycyjne
1150 EUR NETTO*
Stacjonarne
Tablet ctab
1250 EUR NETTO*
*(+VAT zgodnie z obowiązującą stawką w dniu wystawienia faktury)
INFORMACJE DODATKOWE
Czas trwania szkolenia
4 dni
Lokalizacje
Kraków - ul. Tatarska 5, II piętro, godz. 9:00 - 16:00
Warszawa - ul. Bielska 17, godz. 9:00 - 16:00
OPIS SZKOLENIA
The internet is one of the most dangerous places to do business today. Every day, organizations and government fall victim to
internet based attacks. In many cases, attacks could be easily thwarted but hackers, organized criminal gangs, and foreign agents are
able to exploit weaknesses in web applications and architecture. The Secure Web programmer knows how to identify, mitigate and
defend against all attacks, through designing and building systems that are resistant to failure. The secure web application developer
knows how to develop web applications that are not subject to common vulnerabilities, and how to test and validate that their
applications are secure, reliable and resistant to attack. The Secure Web Application Engineer course provides the developer with a
thorough and broad understanding of secure application concepts, principles and standards. The developer will be able to design,
develop and test web applications that will provide reliable web services that meet functional business requirements and satisfy
compliance and assurance needs.Web applications are increasingly more sophisticated and as such, they are critical to almost all
major online businesses. As more applications are web enabled, the number of web application security issues will increase, traditional
local system vulnerabilities, such as directory traversals, overflows and race conditions, are opened up to new vectors of attack.The
responsibility for the security of sensitive systems will rest increasingly with the web developer, rather than the vendor or system
administrator. As with most security issues involving client/server communications, Web application vulnerabilities generally stem from
improper handling of client requests and/or a lack of input validation checking on the part of the developer.The mile2 Certified Secure
Web Application Engineer training teaches students to detect various security issues with web applications and identify vulnerabilities
and risks..UPON COMPLETION:Upon completion of the CSWAE students will be able to confidently undertake the CSWAE certification
examination (recommended). Students will enjoy an in-depth course that is continuously updated to maintain and incorporate the
ever changing web application and secure code technologies. This course offers up-to-date proprietary laboratories that have been
researched and developed by leading security professionals from around the world.
Compendium Centrum Edukacyjne sp. z o.o.
ul. Tatarska 5, 30-103 Kraków, tel.: (12) 298 47 77
ul. Bielska 17, 02-394 Warszawa, tel.: (22) 417 41 70
Bank BPH Spółka Akcyjna
Oddział w Krakowie
Numer konta: 74 1060 0076 0000 3210 0022 6028
Szkolenie Mile2
C)SWAE - CERTIFIED SECURE WEB APPLICATION ENGINEER
Strona 2 z 3
PLAN SZKOLENIA
- Web Application Intro
- Software Security Explained
- Risk Management
- Secure Architecture Design
- OWASP Top 10
- Threat Modeling
- Software Security Vulnerabilities
- Other Vulnerabilities
- Overview of Secure Coding
- Secure Coding Principles
- Secure Software Development Lifecycle
- PCI Data Security Standard
- Web 2.0
- Other Key Items
- Selling Security to Management
- Web Application Penetration Testing
Full course outline
OBJECTIVE OF HANDS-ON LABORATORY SCENARIOS:
This is an intensive hands-on class; you will spend 60% of student class time performing labs focusing on both the OWASP model as
well as the technicalities that detail PCI compliance in respects to secure coding.
WYMAGANIA DLA UCZESTNIKA
- A minimum of 12 months experience in networking technologies
Compendium Centrum Edukacyjne sp. z o.o.
ul. Tatarska 5, 30-103 Kraków, tel.: (12) 298 47 77
ul. Bielska 17, 02-394 Warszawa, tel.: (22) 417 41 70
Bank BPH Spółka Akcyjna
Oddział w Krakowie
Numer konta: 74 1060 0076 0000 3210 0022 6028
Szkolenie Mile2
C)SWAE - CERTIFIED SECURE WEB APPLICATION ENGINEER
Strona 3 z 3
- Sound knowledge of TCP/IP
- Knowledge of Microsoft packages
- Network+, Microsoft, Security+
- Basic Knowledge of Linux is essential
CERTYFIKATY
The participants will obtain certificates signed by Mile2 (course completion). This course will help prepare you for the CSWAE Certified Secure Web Application Engineer exam, which is available through the Mile2 online examination system
http://mile2.com/security-certification.html
Each participant in an authorized training C)SWAE - Certified Secure Web Application Engineer will receive a free CDRE exam voucher.
PROWADZĄCY
Certified Mile2 Instructor.
Compendium Centrum Edukacyjne sp. z o.o.
ul. Tatarska 5, 30-103 Kraków, tel.: (12) 298 47 77
ul. Bielska 17, 02-394 Warszawa, tel.: (22) 417 41 70
Bank BPH Spółka Akcyjna
Oddział w Krakowie
Numer konta: 74 1060 0076 0000 3210 0022 6028