Secure Coding techniques using .NET (SCT)

Trainings-ID:
SCT

Wichtige Information

Dieses Training wird in ENGLISCH gehalten!

Inhalt des Trainings

Gartner reports states that over 70% of security vulnerabilities exist at the application layer. Industry standards including PCI DSS, NIST, FISMA are introducing requirements to comply with security coding guidelines and integrating application scanning into software development life cycle. Microsoft Security Development Lifecycle emphasizes the need of having at least one security training class each year. Such training can help ensure software is created with security and privacy in mind and can also help development teams stay current on security issues and modern security techniques.

CQURE Secure Coding Techniques course is prepared by experienced .NET and security consultants, conducting code reviews and consultancies for customers all over the world. We guarantee, that the knowledge being transferred is always up to date and includes latest security guidelines and techniques.
During 3-day instructor-led training you will learn and practice all important .NET security features (with special focus on web applications), ways of hacking applications and reviewing the code with security in mind. We will start by talking about security as a process – covering most important aspects of latest Microsoft SDL guidance, tools, architecture and design practices. Then we will go through everything that each .NET developer needs to know about secure coding practices with newest tools and services (Visual Studio 2017, TFS 2018 or Azure DevOps).

We will spend most of our time talking about securing ASP.NET applications and issues frequently observed. You will learn about OWASP TOP 10 – most critical web application security vulnerabilities, see them in practice (in ASP.NET) and mitigate the risks. We will see how to hack web applications by using various techniques and learn how to prevent those risks. You will learn about the latest version of ASP.NET Identity – modern framework for securing ASP.NET applications. We will cover fundamentals of ASP.NET Web API and see modern ways of protecting them by OAUTH 2, OpenID and claims-based authentication. At the end you will see how to put all the knowledge in practice to conduct code reviews. After finishing the course, attendees will be up-to date with the latest security techniques used in .NET applications and will be able to conduct .NET application code reviews by themselves.

Zielgruppen

  • Enterprise administrators
  • infrastructure architects
  • security professionals
  • systems engineers
  • network administrators
  • IT professionals
  • security consultants and other people responsible for implementing network and perimeter security.

Vorkenntnisse

  • To attend this training, you should have a good hands-on experience in administering Windows infrastructure.
  • At least 8 years in the field is recommended.

Detail-Inhalte

Module 1: Security as a process
1. Microsoft Security Development Lifecycle fundamentals
2. Threat modeling

Module 2: .NET Security Features
1. Code Access Security and other security features in .NET 4.8
2. Security features of .Net Core
3. Encryption
4. Protecting data
5. Obfuscation
6. Secure coding guidelines

Module 3: General web application security issues
1. OWASP Top 10 by example
2. Hacking your web application

Module 4: SQL Security
1. SQL Server security features
2. Security and encryption in SQL Server 2019

Module 5: ASP.NET Security Features
1. ASP.NET MVC security
2. Web Forms security
3. ASP.NET Identity

Module 6: Securing Web APIs
1. ASP.NET Web API 2 fundamentals, OWIN Exploit Guard (ASR)
2. Web API Security
3. OAUTH 2, OpenID Connect

Module 7: Secure Web API Clients
1. Fundamentals and security of AngularJS applications
2. Mobile applications security
3. OAUTH 2, OpenID Connect

Module 8: Code reviews
1. Conducting a code review - in practice
2. Security checklists
3. Code reviews - lessons learned
4. Working with Azure DevOps

Downloads

Jetzt online buchen

  • 25.11.-27.11.2024 25.11.2024 3T 3 Tage Online
    von Ihrem Computer Uhrzeiten
    • Preis  2.650,-
      • Online

Preise exkl. MwSt.

Sie haben Fragen?

Ihr ETC Support

Kontaktieren Sie uns!

+43 1 533 1777-99

Hidden
Hidden
Hidden

Unsere Empfehlungen für Sie

Lernformen im Überblick

Mehr darüber