• Classroom
Course Description

How to Break & FIX Web Security Certification Training Class and SUT Exam

Learning Objectives

  • Qualified Performance based hands-on training to explore a model for web application testing
  • Address web application security concerns including accountability, availability, confidentiality and integrity
  • Evaluate 19 specific web application attacks and countermeasures

Framework Connections

The materials within this course focus on the NICE Framework Task, Knowledge, and Skill statements identified within the indicated NICE Framework component(s):

Specialty Areas

  • Exploitation Analysis
  • Software Development
  • Systems Development
  • Test and Evaluation
  • Vulnerability Assessment and Management

Specialty Areas have been removed from the NICE Framework. With the recent release of the new NICE Framework data, updates to courses are underway. Until this course can be updated, this historical information is provided to give better context as to how it can help you with your cybersecurity goals.

Feedback

If you would like to provide feedback on this course, please e-mail the NICCS team at NICCS@hq.dhs.gov. Please keep in mind that NICCS does not own this course or accept payment for course entry. If you have questions related to the details of this course, such as cost, prerequisites, how to register, etc., please contact the course training provider directly. You can find course training provider contact information by following the link that says “Visit course page for more information...” on this page.