Web Security Fundamentals (edX)

Start Date
No sessions available
Web Security Fundamentals (edX)
Course Auditing
Categories
Effort
Certification
Languages
Understanding of basic web technologies (HTTP, HTML, JS, …)
Misc

MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Web Security Fundamentals (edX)
Essential knowledge for every web developer, discover important principles of modern web security, and learn about current security best practices. Web applications are inherently insecure, as aptly illustrated by a pile of recent events. Insecurity is however not fundamental to the web platform. As a matter of fact, the modern web offers a variety of powerful security features that help stop a hacker. Unfortunately, not many developers have the knowledge and skills to leverage these security features to their full potential.

MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

This course is imperative for understanding the fundamental security principles of the web. The course provides an overview of the most common attacks, and illustrates fundamental countermeasures that every web application should implement. In essence, this course offers you the knowledge and skills to build better and more secure applications.




This MOOC will introduce you to the web security landscape. Throughout the course, you will gain insights into the threats that modern web applications face. You’ll build an understanding of common attacks and their countermeasures; not only in theory, but also in practice. You’ll be provided with an overview of current best practices to secure web applications

Although no previous security knowledge is necessary to join this course, it will help to be familiar with the basic concepts behind web applications, including HTTP, HTML, and JavaScript.


What you'll learn

- Underlying security principles of the web

- Overview of concrete threats against web applications

- Insights into common attacks and countermeasures

- Current best practices for secure web applications


Syllabus


Week 1: Is security an illusion?

Introduction to the web security landscape, and an overview of the most relevant threats. Understanding the security model of the web, and the recent evolution towards client-centric security.


Week 2: Securing the communication channel

Understanding the dangers of an insecure communication channel. Practical advice on deploying HTTPS, and dealing with the impact on your application. Insights into the latest evolutions for HTTPS deployments.


Week 3: Preventing unauthorized access

Understanding the interplay between authentication, authorization and session management. Practical ways to secure the authentication process, prevent authorization bypasses and harden session management mechanisms.


Week 4: Securely Handling untrusted data

Investigation of injection attacks over time. Understanding the cause behind both server-side and client-side injection attacks. Execution of common injection attacks, and implementation of various defenses.


Week 5: Conclusion

Putting the contents of this course into perspective, and relating it back to the most relevant threats from the introduction. Overview of current best practices for building secure web applications.



MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Course Auditing
43.00 EUR
Understanding of basic web technologies (HTTP, HTML, JS, …)

MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.