Web Application Security - Remote Mentoring
Introduction
Security Engineers are the door keepers of the digital world. They have a huge responsibility of staying ahead of the curve against the bad guys!
Security Engineering domain has a lot of openings despite global slowdown of other jobs in the IT sector. Unfortunately, these jobs are not being filled in a satisfactory rate because the skill gap is very high. This forum is a humble effort to help bridge the gap and empower people who are keen to enter and advance their career in security industry.
If you are keen to learn about cyber security and wish to break into security industry, you have come to the right place! Wishing you all the very best for the journey you have embarked upon! Welcome aboard!!
Course Duration
18 H (6 * 3 H Session).
Target Audience
Interested candidates with basic background of web applications and want to learn about web security â?? tools and practices
Target Outcomes
Candidate should be able to understand web application security fundamentals and become equipped to pursue career in security engineering.
Course Features
- Continued subscription to Security Study Group: Lifetime
You will receive some of the best filtered material related to security knowledge area which is available on the internet. It would be a great source of tailor made information, a tool to network and a forum to get answers to our doubts.
- Customized content delivered to you in person: Lifetime
Along with customized content shared with you based on the curriculum, you can request for details on specific topics based on your area of interest. Details of relevant job opportunities from different sources delivered to your inbox.
- Online remote mentoring sessions: 4 Weeks^
Mentoring sessions to guide you through your journey of becoming a web application security engineer with one-on-one discussion over phone/ social media tools. A chance to get expert opinions on topics which may create dilemma in mind and get more clarity of thought. Opportunity to collaborate on research projects and publications. Personalized coaching and monitoring of development.
- Hands-On Training for Tools and Techniques: 1.5 H/Week * 4^
Online sessions over Webex to provide hands-on demos and provide live KT for using web application security tools for finding vulnerabilities on live websites, build threat modeling and various other aspects of security engineering.
^ Time based on mutual convenience
Course Agenda
Course Agenda includes and is not limited to below
- Web Application Security Fundamentals
- Web Application/Cloud Security Threats â?? An Overview
- Evolution of OWASP Top 10 Web Threats
- Analysis of Top Web Threats â?? Deep Dive
- Security Testing â?? Tools and Standards #HANDS-ON
- Secure Software Development Life cycle â?? With live example #HANDS-ON
- Threat Modelling #HANDS-ON
- Detection of Web Threats #HANDS-ON
- Web Threats â?? Mitigation Strategies
- Generate Security Reposts for Project â?? With Live example #HANDS-ON
- Hands On â?? Demos, Tasks and Self-Assessment #HANDS-ON
- Certifications, Research publications, bug bounty programs etc.
- Career Prospects, Job Interviews, etc.
- Career counselling on Career paths
- Conclusion and Next Steps