Certified Secure Java Developer Training Course

One course that covers all the security guidelines and considerations in Java Web Applications development

We have trained over 750 organizations including:

The ideal, up-to-date course for Java developers & system architects looking to upskill

Hands-on training experience for those looking to enhance their developer skills

Heavily practical-focussed training course with 10 hands-on lab sessions

Creates improved understanding of languages & supported frameworks

In this comprehensive and extremely detailed course, you will learn the basics of application security and how to enforce security on a J2EE application. This course also teaches you all about enabling standard J2EE security mechanisms and more importantly it helps you understand why and how to implement security guidelines.

 Benefits of the Certified Secure Java Developer Training Course

  • Ideal course for Java developers and system architects looking to enhance their security skills.
  • Learn all about testing & resolving issues filed under OWASP Top 10.
  • Gain proficiency in enforcing J2EE security mechanisms.  
     

certified Secure Java Developer (1)

 

Certified Secure Java Developer Course Learning Objectives:

After completing the Certified Secure Java Developer course, you will be able to:  

  • Understand the need for security and improve your familiarity with relevant security threats.

  • Design and develop secure J2EE applications.

  • Design & develop applications using ESAPI ( Enterprise Security API by OWASP).

  • Understand threat modelling objectives and tools, Threat Profiling, STRID Model, DREAD Model.

  • Evolve your knowledge about OWASP Top 10.

  • Develop an understanding of Security Frameworks including OWASP ESAPI Security, Spring Security and JSR 303 Validator.

  • Gain basic knowledge of Java-specific countermeasures.

  • Understand the need for Source Code Analysis and gain an understanding of languages and supported framework.

Feedback and Testimonials for our Courses

The playbooks training course was a good 'part-2' to the CIPR and went into greater depth in a number of areas. The day was fun and Amar kept us moving along at a good pace.
Kevin Hayes
CISO, Cyber Risk Associates

Enjoyed the course. Good mix of attendees and plenty of lively conversation. Amar steered us through it all admirably.

Russ Smith
CISO, EOL IT

Overall the course was very good. I would strongly recommend this training to anyone who is involved in Cyber Security or has control of information assets.

Kim Rose
Information Governance Officer, Wye Valley NHS Trust

It was a great workshop with a lot of interesting people and a great learning experience.

Philipp Scheiwiler
System Engineer
This was a very helpful day and opportunity to speak with a number of operational incident responders to discuss what really works in practice and not just in theory. I gained a great deal from the day, particularly around the construction of bespoke playbooks and also a variety of useful resources to inform my learning. A really good day.
Andrew Lock
Information Security Consultant

Certified Secure Java Developer Course Modules 

Module 1 - Introduction
  • Information Security and Case Studies. 
Module 2 - OWASP Introduction
  • Introduction to OWASP. 

  • OWASP A1 - Part I and Part II.
Module 3 - OWASP Top 10
  • OWASP A2, A3, A4, A5, A6, A7, A8, A9, A10. 
Module 4 - Beyond OWASP
  • OWASP Beyond. 

  • SDLC. 

  • Threat Model. 

  • DevOps.
Module 5 - Web Services
  • Introduction to Web Services - Basic and advanced concepts. 

All trademarks, service marks, trade names, product names, service names and logos appearing on the site, or on printed or digital material are the property of their respective owners, including in Cyber Management Alliance Ltd. Any rights not expressly granted herein are reserved.

Find out more about our one day public courses or internal workshops, please complete the form below. 

  • callOr call us on:
  • +44 (0) 203 189 1422