fbpx
Operations : Sun – Thu 9.00 17.00 | Testing : 24/7
Call Us: +2 (02) 26720018

Security Testing Training

Improve Your Penetration Testing Skills

Security Testing Training Overview:

Nowadays, with the increasing complexity of web applications, it is getting harder to manage applications from the security angle for the security testing course is the right step to achieve it.

Loopholes in such

Web Application Pentesting has cost millions of dollars resulting from online frauds and scams.

This course will help Software Testers understand and implement measures to address security issues of their web applications.

It is suggested that candidates for the Security Test course have practical work experience in the Software Testing field.

SECURITY TESTING TRAINING
SECURITY TESTING TRAINING

Security Testing Training Outline

Intro to security test.

What’s going on in the network behind the scene?

Basic terminologies.

Web/Mob/infra Pentesting difference.

Exercises & Workshops.

Deep Dive into Burp Suite.

Owasp Top 10 (Most common Attacks).

A1 Injection.

A2 Broken Authentication and Session Management.

Exercises & Workshops.

A3 Cross-Site Scripting (XSS).

A4 Insecure Direct Object References.

A5 Security Misconfiguration.

A6 Sensitive Data Exposure.

A7 Missing Function Level Access Control.

Exercises & Workshops.

A8 Cross-Site Request Forgery (CSRF).

A9 Using Components with Known Vulnerabilities.

A10 Unvalidated Redirects and Forwards.

Intro on Automated penetration Tools.

Exercises & Workshops.

Learning Objectives

Design, Build and Test Applications for Security

Ability to Implement Tools and Techniques for Penetration Testing

Risk Management of Applications Under Test

Diagnosing the Problem, recognizing its Impact, and Finding Solutions

Ability to Catch/Report Security Vulnerabilities During the Traditional Testing Process

Skip to content