• Online, Instructor-Led
Course Description

This Full Stack Cybersecurity Training for Web Apps and Services course provides in-depth, hands-on experience securing Web-based applications and the servers they run on. You will gain in-depth experience securing web services, and learn how to integrate robust security measures into the web application development process by adopting proven architectures and best practices.

This web service security course includes the OWASP top 10 most critical web application security risks and how to remediate them.

Learning Objectives

- Implement and test secure web applications in your organization

- Identify, diagnose, and remediate the OWASP top ten web application security risks

- Configure a web server to encrypt web traffic with HTTPS

- Protect Ajax-powered applications and prevent JSON data theft

- Secure XML web services with WS-Security

Framework Connections

The materials within this course focus on the NICE Framework Task, Knowledge, and Skill statements identified within the indicated NICE Framework component(s):

Specialty Areas

  • Software Development

Specialty Areas have been removed from the NICE Framework. With the recent release of the new NICE Framework data, updates to courses are underway. Until this course can be updated, this historical information is provided to give better context as to how it can help you with your cybersecurity goals.

Feedback

If you would like to provide feedback on this course, please e-mail the NICCS team at NICCS@hq.dhs.gov. Please keep in mind that NICCS does not own this course or accept payment for course entry. If you have questions related to the details of this course, such as cost, prerequisites, how to register, etc., please contact the course training provider directly. You can find course training provider contact information by following the link that says “Visit course page for more information...” on this page.