Securing Web Applications | Latest OWASP Top Ten and Beyond (TT8120)

Explore Common Web Application Vulnerabilities, How to Implement and Test Attack Defenses & More

TT8120

Introductory

2 Days

Course Overview

Overview

Embark on a comprehensive journey into web application security with our two-day seminar-style course, "Securing Web Applications / 2021 OWASP Top Ten and Beyond". Designed for web developers and technical stakeholders, this course equips you with the foundational concepts of defensive and secure coding. You'll learn to move beyond the "penetrate and patch" approach, integrating security into your applications from the get-go, leading to robust, resilient software.

Throughout the engaging course, you’ll delve into the best practices for defensively coding web applications, addressing the 2021 OWASP Top Ten (latest edition) and several other vital vulnerabilities. Learn from the mistakes of the past as we dissect real-world examples of poorly designed web applications, providing you with stark illustrations of the potential fallout when security best practices are not adhered to. Our security expert will guide you on the process of integrating security measures into your development lifecycle, ensuring you build secure applications from the ground up.

The course goes beyond theory, offering practical skills directly applicable to your work: ethical hacking, bug hunting, detection, and mitigation of threats to authentication and authorization functionalities. You'll understand the mechanics and threats of Cross-Site Scripting (XSS) and Injection attacks and comprehend the risks and mitigation strategies associated with XML processing, software uploads, and deserialization.

Unlike many courses that are self-guided or delivered by less experienced trainers, this course is led by a seasoned web application security expert who shares practical insights, best practices, and real-life experiences, adding invaluable depth to your learning journey.  You’ll exit this course well-versed in these technologies, equipped with practical skills, plus the ability to effectively communicate and collaborate in your professional environment. With engaging expert-led lectures, interactive discussions, and insightful demos, this course will provide you with the skills required to begin your journey to building safer, stronger web applications.

 

Learning Objectives

This course will walk you through how to recognize actual and potential software vulnerabilities and implement defenses for those vulnerabilities.  You will explore most common security vulnerabilities faced by web applications today, examining each vulnerability from a coding perspective through a process of describing the threat and attack mechanisms, recognizing associated vulnerabilities, and, finally, designing and implementing effective defenses.

 

This course combines engaging instructor-led presentations and useful demonstrations with valuable hands-on labs and engaging group activities. Throughout the course you’ll:

  • Grasp defensive, secure coding concepts and terminology, including the understanding of exploit phases and goals.
  • Explore the 2021 OWASP Top Ten (latest edition) as well as several additional prominent vulnerabilities.
  • Master the first axioms in security analysis and addressing security concerns across all web applications.
  • Learn how to perform ethical hacking and bug hunting in a safe and appropriate manner.
  • Identify and utilize effective defect/bug reporting mechanisms within your organization.
  • Learn how to avoid common pitfalls in bug hunting and vulnerability testing.
  • Develop an appreciation for the value of a multilayered defense strategy.
  • Understand potential sources of untrusted data and the consequences of improper handling.
  • Comprehend the vulnerabilities associated with authentication and authorization mechanisms.
  • Learn how to detect and mitigate threats to authentication and authorization functionalities.
  • Understand the mechanics and threats of Cross-Site Scripting (XSS) and Injection attacks, and how to defend against them.
  • Comprehend the risks associated with XML processing, software uploads, and deserialization, and learn mitigation strategies.
  • Familiarize yourself with security tools, hardening techniques, ongoing threat intelligence resources
  • Optional / Bonus: Exploring AI in Web Application Security

 

If your team requires different topics, additional skills or a custom approach, our team will collaborate with you to adjust the course to focus on your specific learning objectives and goals.

Course Objectives

Learning Objectives

This course will walk you through how to recognize actual and potential software vulnerabilities and implement defenses for those vulnerabilities.  You will explore most common security vulnerabilities faced by web applications today, examining each vulnerability from a coding perspective through a process of describing the threat and attack mechanisms, recognizing associated vulnerabilities, and, finally, designing and implementing effective defenses.

 

This course combines engaging instructor-led presentations and useful demonstrations with valuable hands-on labs and engaging group activities. Throughout the course you’ll:

  • Grasp defensive, secure coding concepts and terminology, including the understanding of exploit phases and goals.
  • Explore the 2021 OWASP Top Ten (latest edition) as well as several additional prominent vulnerabilities.
  • Master the first axioms in security analysis and addressing security concerns across all web applications.
  • Learn how to perform ethical hacking and bug hunting in a safe and appropriate manner.
  • Identify and utilize effective defect/bug reporting mechanisms within your organization.
  • Learn how to avoid common pitfalls in bug hunting and vulnerability testing.
  • Develop an appreciation for the value of a multilayered defense strategy.
  • Understand potential sources of untrusted data and the consequences of improper handling.
  • Comprehend the vulnerabilities associated with authentication and authorization mechanisms.
  • Learn how to detect and mitigate threats to authentication and authorization functionalities.
  • Understand the mechanics and threats of Cross-Site Scripting (XSS) and Injection attacks, and how to defend against them.
  • Comprehend the risks associated with XML processing, software uploads, and deserialization, and learn mitigation strategies.
  • Familiarize yourself with security tools, hardening techniques, ongoing threat intelligence resources
  • Optional / Bonus: Exploring AI in Web Application Security

 

If your team requires different topics, additional skills or a custom approach, our team will collaborate with you to adjust the course to focus on your specific learning objectives and goals..;/

Course Prerequisites

Audience

This is an overview-level course ideally suited for web developers, software engineers, system administrators, and other technical stakeholders who are involved in the design, development, or maintenance of web applications. Security professionals looking to deepen their understanding of web application vulnerabilities and defense mechanisms would also greatly benefit. Moreover, project managers and leaders who wish to ensure their teams are following best practices for secure application development will find this course valuable in shaping their strategic direction.

 

Pre-Requisites

This is not a hands-on course, however its helpful if you have:

  • Basic understanding of web development and web architecture
  • Some familiarity with basic programming concepts.
  • Basic understanding of web security concepts.

 

Course Agenda

Course Topics / Agenda

Please note that this list of topics is based on our standard course offering, evolved from typical industry uses and trends. We’ll work with you to tune this course and level of coverage to target the skills you need most. Topics, agenda and labs are subject to change, and may adjust during live delivery based on audience skill level, interests and participation.

Session: Bug Hunting Foundation

Lesson: Why Hunt Bugs?

  • The Language of Cybersecurity
  • The Changing Cybersecurity Landscape
  • AppSec Dissection of SolarWinds
  • The Human Perimeter
  • Interpreting the Verizon Data Breach Investigation Report
  • First Axiom in Web Application Security Analysis
  • First Axiom in Addressing ALL Security Concerns
  • Lab: Case Study in Failure

Lesson: Safe and Appropriate Bug Hunting/Hacking

  • Working Ethically
  • Respecting Privacy
  • Bug/Defect Notification
  • Bug Bounty Programs
  • Bug Hunting Mistakes to Avoid

Session: Moving Forward From Hunting Bugs

Lesson: Removing Bugs

  • Open Web Application Security Project (OWASP
  • OWASP Top Ten Overview
  • Web Application Security Consortium (WASC)
  • CERT Secure Coding Standards
  • Microsoft Security Response Center
  • Software-Specific Threat Intelligence

Session: Foundation for Securing Web Applications

Lesson: Principles of Information Security

  • Security Is a Lifecycle Issue
  • Minimize Attack Surface Area
  • Layers of Defense: Tenacious D
  • Compartmentalize
  • Consider All Application States
  • Do NOT Trust the Untrusted
  • AppSec Dissection of the Verkada Exploit

Session: Bug Stomping 101

Lesson: Unvalidated Data

  • Buffer Overflows
  • Integer Arithmetic Vulnerabilities
  • Defining and Defending Trust Boundaries
  • Rigorous., Positive Specifications
  • Whitelisting vs Blacklisting
  • Challenges: Free-Form Text, Email Addresses, and Uploaded Files

Lesson: A01: Broken Access Control

  • Elevation of Privileges
  • Insufficient Flow Control
  • Unprotected URL/Resource Access/Forceful Browsing
  • Metadata Manipulation (JWTs)
  • CORS Misconfiguration Issues
  • Cross Site Request Forgeries (CSRF)
  • CSRF Defenses
  • Lab: Spotlight: Verizon

Lesson: A02: Cryptographic Failures

  • Identifying Protection Needs
  • Evolving Privacy Considerations
  • Options for Protecting Data
  • Transport/Message Level Security
  • Weak Cryptographic Processing
  • Keys and Key Management
  • NIST Recommendations

Lesson: A03: Injection

  • Injection Flaws
  • SQL Injection Attacks Evolve
  • Drill Down on Stored Procedures
  • Other Forms of Server-Side Injection
  • Minimizing Injection Flaws
  • Client-side Injection: XSS
  • Persistent, Reflective, and DOM-Based XSS
  • Best Practices for Untrusted Data

Lesson: A04: Insecure Design

  • Secure Software Development Processes
  • Shifting Left
  • Cost of Continually Reinventing
  • Leveraging Common AppSec Practices and Control
  • Paralysis by Analysis
  • Actionable Application Security
  • Additional Tools for the Toolbox
  • Lab: Actionable AppSec

Lesson: A05: Security Misconfiguration

  • System Hardening
  • Risks with Internet-Connected Resources (Servers to Cloud)
  • Minimalist Configurations
  • Application Whitelisting
  • Secure Baseline
  • Segmentation with Containers and Cloud
  • Lab: Configuration Guidance
  • Resolution of External References
  • Safe XML Processing

Session: Bug Stomping 102

Lesson: A06: Vulnerable and Outdated Components

  • Vulnerable Components
  • Software Inventory
  • Managing Updates: Balancing Risk and Timeliness
  • AppSec Dissection of Ongoing Microsoft Exchange Exploits
  • Lab: Spotlight: Equifax

Lesson: A07: Identification and Authentication Failures

  • Quality and Protection of Authentication Data
  • Proper hashing of passwords
  • Handling Passwords on Server Side
  • Session Management
  • HttpOnly and Security Headers

Lesson: A08: Software and Data Integrity Failures

  • Serialization/Deserialization
  • Issues with Consuming Vulnerable Software
  • Using Trusted Repositories
  • CI/CD Pipeline Issues
  • Protecting Software Development Resources

Lesson: A09: Security Logging and Monitoring Failures

  • Detecting Threats and Active Attacks
  • Best Practices for Determining What to Log
  • Safe Logging in Support of Forensics
  • Lab: Auditing and Logging Guidance

Lesson: A10: Server-Side Request Forgery (SSRF)

  • Understanding SSRF
  • Remote Resource Access Scenarios
  • Complexity of Cloud Services
  • SSRF Defense in Depth
  • Positive Allow Lists

Session: Moving Forward

Lesson: Applications: What Next?

  • Common Vulnerabilities and Exposures
  • CWE/SANS Top 25 Most Dangerous SW Errors
  • Strength Training: Project Teams/Developers
  • Strength Training: IT Organizations
  • Lab: Spotlight: Capital One

Optional / Bonus Content

Bonus Chapter: Leveraging AI in Web Application Security Development

  • Introduction to AI in Web Application Security
  • AI-Powered Threat Detection
  • AI for Secure Coding
  • AI in Authentication and Access Control
  • AI in Incident Response
  • Challenges and Ethical Considerations in AI for Security

Course Materials

Student Materials: Each participant will receive a digital Student Guide and/or Course Notes, code samples, software tutorials, step-by-step written lab instructions (as applicable), diagrams and related reference materials and resource links. Students will also receive the project files (or code, if applicable) and solutions required for the hands-on work.

Hands-On Setup Made Simple! Our dedicated tech team will work with you to ensure our ‘easy-access’ cloud-based course environment, or local installation, is accessible, fully-tested and verified as ready to go well in advance of the course start date, ensuring a smooth start to class and effective learning experience for all participants. In some cases we can also help you install this course locally if preferred. Please inquire for details and options.

Every-Course Extras = High-Value & Long-Term Learning Support! All Public Schedule courses include our unique EveryCourse Extras package (Course Recordings, Live Instructor Follow-on Support, Free *Live* Course Refresh Re-Takes, early access to Special Offers, Free Courses & more). Please inquire for details.

Raise the bar for advancing technology skills

Attend a Class!

Live scheduled classes are listed below or browse our full course catalog anytime

Special Offers

We regulary offer discounts for individuals, groups and corporate teams. Contact us

Custom Team Training

Check out custom training solutions planned around your unique needs and skills.

EveryCourse Extras

Exclusive materials, ongoing support and a free live course refresh with every class.

Attend a Course

Please see the current upcoming available open enrollment course dates posted below. Please feel free to Register Online below, or call 844-475-4559 toll free to connect with our Registrar for assistance. If you need additional date options, please contact us for scheduling.

Course Title Days Date Time Price
Securing Web Applications | Latest OWASP Top Ten and Beyond (TT8120) 2 Days Jul 8 to Jul 9 10:00 AM to 06:00 PM EST $1,595.00 Enroll
Securing Web Applications | Latest OWASP Top Ten and Beyond (TT8120) 2 Days Sep 3 to Sep 4 10:00 AM to 06:00 PM EST $1,595.00 Enroll
Securing Web Applications | Latest OWASP Top Ten and Beyond (TT8120) 2 Days Oct 28 to Oct 29 10:00 AM to 06:00 PM EST $1,595.00 Enroll
Securing Web Applications | Latest OWASP Top Ten and Beyond (TT8120) 2 Days Dec 16 to Dec 17 10:00 AM to 06:00 PM EST $1,595.00 Enroll

Mix, Match & Master!
2FOR1: Two Courses, One Price!

Enroll in *any* two public courses (for 2023 *OR* 2024 dates!) by December 31, for one price!  Learn something new, or share the promo!

Click for Details & Additional Offers

Learn. Explore. Advance!

Extend your training investment! Recorded sessions, free re-sits and after course support included with Every Course
Trivera MiniCamps
Gain the skills you need with less time in the classroom with our short course, live-online hands-on events
Trivera QuickSkills: Free Courses and Webinars
Training on us! Keep your skills current with free live events, courses & webinars
Trivera AfterCourse: Coaching and Support
Expert level after-training support to help organizations put new training skills into practice on the job

The voices of our customers speak volumes

Special Offers
Limited Offer for most courses.

SAVE 50%

Learn More