Sie sind auf Seite 1von 4

Certified Secure Web Application Engineer

COURSE OVERVIEW

Course Name: Certified


Organizations and governments fall
Secure Web Application
victim to internet based attacks every
Engineer day. In many cases, web attacks could Application & Secure
Duration: 5 days be thwarted but hackers, organized Code Career
criminal gangs, and foreign agents are
Format: able to exploit weaknesses in web
Instructor-led Training applications. The Secure Web
programmer knows how to identify,
Prerequisites: mitigate and defend against all attacks
 A minimum of 24 through designing and building systems
months’ experience in that are resistant to failure. The secure
software technologies & web application developer knows how to
security develop web applications that aren’t
 Sound knowledge of subject to common vulnerabilities, and
networking how to test and validate that
 At least one coding their applications are secure, reliable
Language and resistant to attack. The vendor
 Linux understanding neutral Certified Secure Web
 Open shell Application Engineer certification
Student Materials:
 Online Video
provides the developer with a thorough
and broad understanding of secure
application concepts, principles and
*
 Electronic Book standards. The student will be able to
 Student Workbook design, develop and test web
 Student Lab Guide applications that will provide reliable
 Exam prep guide web services that meet functional
 Exam business requirements and satisfy
compliance and assurance needs.
Certification Exam: The Certified Secure Web Application All combos include:
Mile2’s CSWAE- Certified Engineer course is delivered by high
level OWASP experts and students can
Secure Web Application  Online Video
Engineer expect to obtain real world security
knowledge that enables them to  Electronic Book
recognize vulnerabilities, exploit system (Workbook/Lab guide)
CPEs: 32 Hours
weaknesses and help safeguard against  Exam Prep Questions
application threats.
WHO SHOULD ATTEND?  Exam
 Coders
 Web Application
Engineers
 IS Managers
 Application Engineers
 Developers
 Programmers

Website: www.wisphil.com
ACCREDITATIONS

UPON COMPLETION
Upon completion, Certified Secure Web Application
Engineer students will be able to establish industry
acceptable auditing standards with current best practices
and policies. Students will also be prepared to
competently take the C)SWAE exam.

EXAM INFORMATION
The Certified Secure Web Application Engineer exam is taken online through Mile2’s Assessment and
Certification System (“MACS”), which is accessible on your mile2.com account. The exam will take 2 hours
and consist of 100 multiple choice questions. The cost is $400 USD and must be purchased from
Mile2.com.

Website: www.wisphil.com
2
DETAILED OUTLINE

Module 1: Web Application Security Module 5: Authentication and


Authorization attacks
Web Application Security
Web Application Technologies and Authentication
Architecture Different Types of Authentication
Secure Design Architecture (HTTP, Form)
Application Flaws and Defense Client Side Attacks
Mechanisms Authentication Attacks
Defense In-Depth Authorization
Secure Coding Principles Modeling Authorization
Least Privilege
Module 2: OWASP TOP 10 Access Control
Authorization Attacks
The Open Web Application Security Access Control Attacks
Project (OWASP) User Management
OWASP TOP 10 2013 Password Storage
User Names
Account Lockout
Module 3: Threat Modeling & Risk
Passwords
Management
Password Reset
Client-Side Security
Threat Modeling Tools & Resources Anti-Tampering Measures
Identify Threats Code Obfuscation
Identify Countermeasures Anti-Debugging
Choosing a Methodology
Post Threat Modeling
Module 6: Session Management
Analyzing and Managing Risk
attacks
Incremental Threat Modeling
Identify Security Requirements
Session Management Attacks
Understand the System
Session Hijacking
Root Cause Analysis
Session Fixation
Environment Configuration Attacks
Module 4: Application Mapping

Application Mapping
Web Spiders
Web Vulnerability Assessment
Discovering other content
Application Analysis
Application Security Toolbox
Setting up a Testing Environment

Website: www.wisphil.com
3
Module 7: Application Logic attacks Module 11: Web Application
Penetration Testing
Application Logic Attacks
Information Disclosure Exploits Insecure Code Discovery and Mitigation
Data Transmission Attacks Benefits of a Penetration Test
Current Problems in WAPT
Module 8: Data Validation Learning Attack Methods
Methods of Obtaining Information
Input and Output Validation Passive vs. Active Reconnaissance
Trust Boundaries Footprinting Defined
Common Data Validation Attacks Introduction to Port Scanning
Data Validation Design OS Fingerprinting
Validating Non-Textual Data Web Application Penetration
Validation Strategies & Tactics Methodologies
Errors & Exception Handling The Anatomy of a Web Application
Attack
 Structured Exception Handling Fuzzers
 Designing for Failure
 Designing Error Messages Module 12: Secure SDLC
 Failing Securely
Secure-Software Development Lifecycle
Module 9: AJAX attacks (SDLC) Methodology
Web Hacking Methodology
AJAX Attacks
Web Services Attacks Module 13: Cryptography
Application Server Attacks
Overview of Cryptography
Module 10: Code Review and Security Key Management
Testing Cryptography Application
True Random Generators (TRNG)
Insecure Code Discovery and Mitigation Symmetric/Asymmetric Cryptography
Testing Methodology Digital Signatures and Certificates
Client Side Testing Hashing Algorithms
Session Management Testing XML Encryption and Digital Signatures
Developing Security Testing Scripts Authorization Attacks
Pen testing a Web Application

NOTE: Student will use Kali Linux

Website: www.wisphil.com
4

Das könnte Ihnen auch gefallen