Pentesting and Securing Web Applications (Ethical Hacking) Course Free Download

    Pentesting and Securing Web Applications
    Pentesting and Securing Web Applications (Ethical Hacking) Course Free Download
    • Version
    • Download 15656
    • File Size 4.6 GB
    • Create Date July 10, 2022

    Description

    Computer security is one of the biggest job gaps in history: a shortage of 3.5 million skilled workers who need to address a $6 trillion problem. This is one of the biggest opportunities in history. Pentesting and Securing Web Applications

    When you complete this course, you will have the knowledge to get a job and make money in a $6 trillion industry!

    While this course covers the practicalities of hacking and securing systems, most of the lectures focus on the principles that will get you right in understanding the concepts. This is different from many courses on Udemy that teach specific tools that will become obsolete next year. This course is designed to educate the next thought leaders in the industry... those who are able to create tools that will do everything before it looks outdated!

    This course covers all the topics of several of my courses at the university. It's not long, light-hearted, and doesn't feel dense... but the content is there. | Pentesting and Securing Web Applications

    This course includes lectures on:

    • Core Security Principals
    • Injection
      • SQL Injection
      • XML Injection
      • JSON Injection
      • Cross Site Scripting (XSS)
    • Phishing
    • Brute Force
    • Security Mindset
    • Client Side and Server Side Attacks
    • Authentication and Access Control
    • Cryptography
      • Encryption
      • Hashing
    • Cross Site Request Forgery (CSRF)
    • DDoS
    • Password
    • Deployment Best Practices
    • External Packages
    • Monitoring and Response
    • Honeypots
    • OWASP Top 10

    And two assignments that will test your patience and show you what real hacking is like!

    What you'll learn

    • Website hacking
    • Penetration testing
    • How to find vulnerabilities
    • How to secure vulnerabilities
    • How to exploit vulnerabilities
    • Computer security fundamentals
    • How to secure and exploit the OWASP Top 10
    • Cyber security
    • Ethical Hacking
    • How to identify bug bounties
    • Black hat hacker/red team techniques
    • SQL injection
    • Cross site scripting (XSS)
    • Web application security

    Requirements

    • Ability to write programs
    • Basic knowledge of a programming language
    • (Not required) Preferably have written a mobile or web app before

    Who this course is for:

    • University students studying computer science or a related field
    • Tinkerers wanting to ensure their apps are secure
    • Employees wanting to improve the cyber security of their firm
    • Developers interested in learning security
    • Security professionals wanting to refresh their knowledge

    Pentesting and Securing Web Applications (Ethical Hacking)