Web Security Fundamentals

  • 0.0
5 Weeks
$ 49

Brief Introduction

Essential knowledge for every web developer, discover important principles of modern web security, and learn about current security best practices.

Description

Web applications are inherently insecure, as aptly illustrated by a pile of recent events. Insecurity is however not fundamental to the web platform. As a matter of fact, the modern web offers a variety of powerful security features that help stop a hacker. Unfortunately, not many developers have the knowledge and skills to leverage these security features to their full potential.

This course is imperative for understanding the fundamental security principles of the web. The course provides an overview of the most common attacks, and illustrates fundamental countermeasures that every web application should implement. In essence, this course offers you the knowledge and skills to build better and more secure applications.

This MOOC will introduce you to the web security landscape. Throughout the course, you will gain insights into the threats that modern web applications face. You’ll build an understanding of common attacks and their countermeasures; not only in theory, but also in practice. You’ll be provided with an overview of current best practices to secure web applications

Although no previous security knowledge is necessary to join this course, it will help to be familiar with the basic concepts behind web applications, including HTTP, HTML, and JavaScript.

Knowledge

  • Underlying security principles of the web
  • Overview of concrete threats against web applications
  • Insights into common attacks and countermeasures
  • Current best practices for secure web applications

Keywords

$ 49
English
Available now
5 Weeks
Philippe De Ryck
KULeuvenX
edX

Instructor

Share
Saved Course list
Cancel
Get Course Update
Computer Courses