IBM Security Testing Tutorial

Description

The main objective of the course "IBM Security Testing Tutorial" is to make all the learners go through every step of the subject. It walks you through basic to advanced concepts so that anybody can reach to expert level. This course walks through project real-time scenarios and with suitable examples.

Features of Course

• Simple and easy explanation. • Basic to advanced concepts are covered. • Explained with real-time scenarios. • Project tips are covered. • Helpful for doing real-time project.

What will you learn?

This course covers not only the concepts but also most realistic project scenarios which will give you the complete overview of the subject. Below are the topics which will be covered as part of this course: • Security Testing - Overview • Security Testing - Encoding and Decoding • Security Testing - Cryptography • Testing Cross-Site Scripting • Security Misconfiguration • Security Testing - Sensitive Data Exposure • Cross-Site Request Forgery(CSRF) • Components with Vulnerabilities • Security Testing - Denial of Service • Security Testing - Malicious File Execution • Security Testing - Web Service • AJAX Security • Unvalidated Redirects and Forwards • Missing Function Level Access Control • Insecure Direct Object References • Testing Broken Authentication • Security Testing - Hacking Web Applications • Security Testing - Injection • Security Testing - Cookies • Security Testing - Same Origin Policy • Security Testing - HTTPS Protocol Basics • Security Testing - HTTP Protocol Basics • Security Testing - Process • Security Testing - Malicious Software

Prerequisites

There are no prerequisites, anyone can learn this course.

Please visit Projects page where you can search for various projects.

To post the review for this course you must purchase it.

0 Students applied

Please visit Certification page where you can search for various certification exams.

  • Interview concepts are covered within the lectures of the course.

Real-time scenarios are covered within the lectures of the course.

Courses you may concern