Writing Secure Code in PHP
Rated 3.5/5 based on 11 customer reviews

Writing Secure Code in PHP

Available: Out of Stock
$0.00

Request Info
The Writing Secure Code in PHP Learning Path provides you with a foundation of secure programming techniques implemented in PHP. By the end of the learning path, you will be equipped to design and build secure and modern PHP applications.

Skill Assessment

Skill assessment | 20 questions

See how your secure PHP coding skills stack up against other professionals in your field.

Writing Secure Code in PHP Project

Project | 2 hours 15 minutes

Use your secure PHP coding skills to uncover issues in a simple application, such as cross-site scripting (XSS), cross-site request forgery (CSRF), SQL injection, insecure secrets, lack of input sanitation and lack of proper error handling.

Operating Environment

Course | 36 minutes

This course takes a close look at the operating environment that your code runs in. This includes the version of PHP being used, third-party libraries and browser security such as HTTPS.

Cryptography Weaknesses

Course | 1 hour 24 minutes

This course provides a look at weaknesses in common cryptographic logic, including the better options that we have available to us. Also includes an overview of correctly handling our secret information.

Code-Data Separation

Course | 1 hour 2 minutes

This course covers the separation of our code and data to prevent some of the most common types of attacks. These include SQL injection, XSS, CSRF, data leaks and source disclosure.

Application Logic

Course | 1 hour 13 miinutes

In this course, you’ll explore common types of application logic that are often sources of security vulnerabilities. These affect every part of your application and include things such as sessions, cookies, file uploads and error handling.

APIs

Course | 25 minutes

APIs are an important part of modern web applications and require careful planning to ensure security. This course looks at how we secure APIs during authentication as well as responses.

Development Process

Course | 1 hour 11 minutes

This course takes a look at our entire development process to ensure security at every point. This includes the tools we use and the places our code lives, as well as how we develop our code.

Infrastructure

Course | 1 hour 6 minutes

A look at the infrastructure beneath our code, including how to set it up and secure it. This includes traditional architectures as well as modern architectures.

The Writing Secure Code in PHP Learning Path provides you with a foundation of secure programming techniques implemented in PHP. By the end of the learning path, you will be equipped to design and build secure and modern PHP applications.

Skill Assessment

Skill assessment | 20 questions

See how your secure PHP coding skills stack up against other professionals in your field.

Writing Secure Code in PHP Project

Project | 2 hours 15 minutes

Use your secure PHP coding skills to uncover issues in a simple application, such as cross-site scripting (XSS), cross-site request forgery (CSRF), SQL injection, insecure secrets, lack of input sanitation and lack of proper error handling.

Operating Environment

Course | 36 minutes

This course takes a close look at the operating environment that your code runs in. This includes the version of PHP being used, third-party libraries and browser security such as HTTPS.

Cryptography Weaknesses

Course | 1 hour 24 minutes

This course provides a look at weaknesses in common cryptographic logic, including the better options that we have available to us. Also includes an overview of correctly handling our secret information.

Code-Data Separation

Course | 1 hour 2 minutes

This course covers the separation of our code and data to prevent some of the most common types of attacks. These include SQL injection, XSS, CSRF, data leaks and source disclosure.

Application Logic

Course | 1 hour 13 miinutes

In this course, you’ll explore common types of application logic that are often sources of security vulnerabilities. These affect every part of your application and include things such as sessions, cookies, file uploads and error handling.

APIs

Course | 25 minutes

APIs are an important part of modern web applications and require careful planning to ensure security. This course looks at how we secure APIs during authentication as well as responses.

Development Process

Course | 1 hour 11 minutes

This course takes a look at our entire development process to ensure security at every point. This includes the tools we use and the places our code lives, as well as how we develop our code.

Infrastructure

Course | 1 hour 6 minutes

A look at the infrastructure beneath our code, including how to set it up and secure it. This includes traditional architectures as well as modern architectures.