Hero Banner

Certified Web Application Security Professional Training Course

A comprehensive, content-rich course for those looking to enhance their security skills & awareness for better securing web applications

We have trained over 750 organizations including:

Ideal for web app developers, testers, project managers, systems architects etc.

Enables upskilling & more knowledge for better managing the security of web applications

3 extensive, content-rich modules on web app security, architecture and tools

20 practical lab sessions that help you sharpen your learning for on-the-job application

 


Specialised knowledge of web application security is critical for securing business websites and web applications. With the massive digitisation of all business assets, there is a huge demand for Certified Web Application Security professionals.

Those with the skills for securing web applications, underlying computer networks and operating systems are in high demand as their knowledge and expertise has become critical to business continuity and even profitability.

This highly comprehensive course takes you through the fundamentals of Web Application Security and moves on to more advanced concepts and skills so that you emerge as a well-rounded, sought-after Web Application Security professional.

Benefits of the Certified Web Application Security Professional Course

  • Designed and developed by practising experts, this covers all the key concepts and fundamentals required for real-world application.

  • An intensive training designed for web app developers, testers, project managers, systems architects etc. looking to upskill themselves in security of web applications.

  • This training is also suited for business managers looking to enhance the security of business web information & implementing web application security best practices.

  • Apart from Web Application Security fundamentals and architecture, this course also enhances your knowledge of the global standards and/or frameworks for web application security.

Web App Security Professional (1)

 

Certified Web Application Security Professional Course Learning Objectives:

After completing the Certified Web Application Security Professional course, you will be able to:

  • Articulate what web application security entails, what is web application architecture and which tools are most often used in web application security.

  • Enhance your knowledge of the global standards and/or frameworks for web application security such as NIST, OWASP, CWE etc.

  • Understand and explain in your own words the significance of OWASP Top 10 and the OWASP Testing Guide. 

  • Know how to check for SSL vulnerabilities or POODLE.

  • Explain what the most common mistakes in web app development are and how to avoid them.

  • Improve your knowledge of APIs, API Testing and common API vulnerabilities.

  • Comprehend what Web Distributed Authoring and Versioning is and why it is important.

  • Enhance your understanding of the Security Development Lifecycle and how it is different from and complementary to the Software Development Lifecycle or SDL.

  • Explain in your words what Web Application Firewalls are and how they help protect your applications from the advanced cyber criminal.

  • Better understand server side and browser side vulnerabilities.

Feedback and Testimonials for our Courses

Kevin Hayes
The playbooks training course was a good 'part-2' to the CIPR and went into greater depth in a number of areas. The day was fun and Amar kept us moving along at a good pace.
Kevin Hayes
CISO, Cyber Risk Associates
Russ Smith

Enjoyed the course. Good mix of attendees and plenty of lively conversation. Amar steered us through it all admirably.

Russ Smith
CISO, EOL IT
Kim Rose

Overall the course was very good. I would strongly recommend this training to anyone who is involved in Cyber Security or has control of information assets.

Kim Rose
Information Governance Officer, Wye Valley NHS Trust
Philipp Scheiwiler

It was a great workshop with a lot of interesting people and a great learning experience.

Philipp Scheiwiler
System Engineer
Andrew Lock
This was a very helpful day and opportunity to speak with a number of operational incident responders to discuss what really works in practice and not just in theory. I gained a great deal from the day, particularly around the construction of bespoke playbooks and also a variety of useful resources to inform my learning. A really good day.
Andrew Lock
Information Security Consultant

Certified Web Application Security Professional Course Modules 

Module 1 - Web Application Security
  • Introduction to Web Applications. 

  • Case Studies.

  • Web Applications Brief. 

  • HTML and JavaScript.
Module 2 - Web Application Security: OWASP 10
  • Introduction to OWASP TOP 10. 

  • Injection and Error-based Injection. Authentication Bypass using SQL Injection. 

  • Blind Injection using SQLMap. SQL Injection Mitigations. Command Injection. 

  • Broken Authentication. Brute Force. 

  • Session Management. Sensitive Data Exposure.

  • Insufficient Transport Layer Security. 

  • Broken Access Control IDOR. Broken Access Control MFLAC. 

  • Security Misconfiguration. Cross Site Scripting. 

  • Insecure Deserialization. Using Components with Known Vulnerabilities.

  • Insufficient Logging and Monitoring
Module 3 - Web Application Security
  • Browser-based Vulnerabilities. Clickjacking.

  • POODLE. WebDav. WASC.

  • Security Frameworks. SDLC. WAF.

  • Case Study Penetrating a Bank.

  • Content Spoofing. Fingerprinting. Advanced Recon.

All trademarks, service marks, trade names, product names, service names and logos appearing on the site, or on printed or digital material are the property of their respective owners, including in Cyber Management Alliance Ltd. Any rights not expressly granted herein are reserved.

Building and Optimising Incident Response Playbooks

Find out more about our one day public courses or internal workshops, please complete the form below. 

  • callOr call us on:
  • +44 (0) 203 189 1422