تفاصيل الدورة

Learn about the most important security concerns when developing websites, and what you can do to keep your servers, software, and data safe from harm. We explain what motivates hackers and their most common methods of attacks, and then details the techniques and mindset needed to craft solutions for these web security challenges. Learn the fourteen fundamental principles that underlie all security efforts, the importance of filtering input and controlling output, and smart strategies for encryption and user authentication. We also covers special considerations when it comes to credit cards, regular expressions, source code managers, and databases.


This course is great for developers who want to secure their client's websites, and for anyone else who wants to learn more about web security.

Topics include:

  • Why security matters
  • How to write a security policy
  • Cross-site scripting (XSS)
  • Cross-site request forgery (CSRF)
  • SQL injection
  • Session hijacking and fixation
  • Passwords and encryption
  • Secure credit card payments
  • Much more
تحديث بتاريخ 22 March, 2018
دورات يمكنك الالتحاق بها على الفور... خذ دورة عبر الإنترنت على Training ابتداءً من الآن. See all courses

قيِم هذه الصفحة