Corporate Training for Teams

Web Application Security for PCI-DSS

Cydrill Software Security, Online (+1 locations)
Length
3 days
Next course start
Inquire for more details (+2 start dates)
Course delivery
In Company, Self-Paced Online
Length
3 days
Next course start
Inquire for more details (+2 start dates)
Course delivery
In Company, Self-Paced Online
Leave your details so the provider can get in touch

Course description

Web Application Security for PCI-DSS

Your Web application written in any programming language works as intended, so you are done, right? But did you consider feeding in incorrect values? 16Gbs of data? A null? An apostrophe? Negative numbers, or specifically -232? Because that’s what the bad guys will do – and the list is far from complete.

Handling security needs a healthy level of paranoia, and this is what this course provides: a strong emotional engagement by lots of hands on labs and stories from real life, all to substantially improve code hygiene. Mistakes, consequences and best practices are our blood, sweat and tears.

The curriculum goes through the common Web application security issues following the OWASP Top Ten but goes far beyond it both in coverage and the details.All this is put in the context of Java, and extended by core programming issues, discussing security pitfalls of the Java language and framework.

So that you are prepared for the forces of the dark side.

So that nothing unexpected happens.

Nothing.

This training is available for corporate teams and can be offered virtually to suit your company's needs. Get in touch to learn more!

Note: This course is customized for PCI-DSS requirement 6.3 compliance, concerning both the content and the delivery structure.

The course covers essential secure coding skills that are a must for all developers working with cardholder data and brings in a number of case studies from the financial sector.

Aligned to the compliance requirements, the delivery of the training days can be done separately, breaking the course into two separate events that can span across year boundaries, aligned to your long-term compliance plans.

Important: delivery of the 1-day initial plenary session can only be organized bundled (having at least two sessions batched).

Do you work at this organisation and want to update this page?

Is there out-of-date information about your organisation or courses published here? Fill out this form to get in touch with us.

Upcoming start dates

Choose between 2 start dates

Inquire for more information

  • In Company
  • Worldwide

Inquire for more details

  • Self-Paced Online
  • Online

Suitability - Who should attend?

Audience

Managers and developers working on Web applications in finance

Preparedness

None for plenary, general Web development for secure coding

Objective list

  • Getting familiar with essential cyber security concepts
  • Learning about security specialties of the finance sector
  • Having essential understanding of PCI-DSS requirements
  • Understanding Web application security issues
  • Detailed analysis of the OWASP Top Ten elements
  • Putting Web application security in the context of any programming language
  • Going beyond the low hanging fruits

Training Course Content

Table of contents

Day 1 - Awareness raising plenary day

> Cyber security basics

   Consequences of insecure software

   Categorization of bugs

   Cyber security in the finance sector

   PCI-DSS

> The OWASP Top Ten

   A2 - Broken Authentication

   A3 - Sensitive Data Exposure

   A9 - Using Components with Known Vulnerabilities

   A10 - Insufficient Logging & Monitoring

Day 2 - Web application security day

> The OWASP Top Ten

   A1 - Injection

   A2 - Broken Authentication

   A4 - XML External Entities (XXE)

> XML security

   XML injection

   XML signature

   Denial of service

Day 3 - Web application security day

> The OWASP Top Ten

   A5 - Broken Access Control

   A6 - Security Misconfiguration

   A7 - Cross-site Scripting (XSS)

   A8 - Insecure Deserialization

   Web application security beyond the Top Ten

> JSON security

> Wrap up

   Secure coding principles

   And now what?

See full Table of Contents in the downloadable brochure.

Request info

Contact course provider

Fill out your details to find out more about Web Application Security for PCI-DSS.

  Contact the provider

  Get more information

  Register your interest

Country *

reCAPTCHA logo This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.
Ads