ST-301: Web Application Security Testing

Web applications are essential to any modern business. If organizations do not properly test web applications for security and discover vulnerabilities before attackers do, attackers can compromise the applications, damage business functions and steal data.

In this 3-day course, participants will learn how to manually test and identify vulnerabilities in web applications.

This course covers following topics:

  • Introducing secure software
  • Introducing HTTP and Proxies
  • Injection
  • Cross Site Scripting
  • Session Management
  • Security Misconfiguration
  • Google Hacking
  • Information Leakage
  • Access Control
  • Cross Site Request Forgery
  • Outdated Components
  • Open Redirects and Forwards
  • XML

Contact us and schedule a training for your security experts.