Database Administrator
Rated 3.5/5 based on 11 customer reviews

Database Administrator

Available: In Stock
$795.00

Image

Details 47 Courses, 24 Hours, 28 CPE Credits

Provides fundamental knowledge of secure database development and the common database attacks that can be used to cause significant loss to an organization while providing learners with an understanding of security principles and best practices for developing secure applications, secure database, secure cloud applications, and secure configuration management. The learning path focuses on fundamentals of application security, application security risk management, common vulnerabilities in an application.

Courses Include

 

Advanced

Covers basic concepts of cryptography and common ways that it is applied from the perspective of database development while diving into platform-specific threats and secure coding best practices. 

Provides a solid understanding of OWASP Top 10 and the consequences of the most common and most important application security weaknesses. Learners will also learn to identify and mitigate CWE’s Top 25 Software errors and enables them to provide recommendations to mitigate these security vulnerabilities.

Courses Include

 

Elite

Provides learners with an understanding of secure architecture and design principles while articulating security requirements to be considered during the requirements phase. This path also introduces the learner to threat modeling to help identify security design problems early in the application security design process. Developers will learn to define the attack surface of an application and how to reduce the risk to an application by minimizing the application’s attack surface, and guidelines for secure source code review.

Courses Include

    Details 47 Courses, 24 Hours, 28 CPE Credits

    Provides fundamental knowledge of secure database development and the common database attacks that can be used to cause significant loss to an organization while providing learners with an understanding of security principles and best practices for developing secure applications, secure database, secure cloud applications, and secure configuration management. The learning path focuses on fundamentals of application security, application security risk management, common vulnerabilities in an application.

    Courses Include

     

    Advanced

    Covers basic concepts of cryptography and common ways that it is applied from the perspective of database development while diving into platform-specific threats and secure coding best practices. 

    Provides a solid understanding of OWASP Top 10 and the consequences of the most common and most important application security weaknesses. Learners will also learn to identify and mitigate CWE’s Top 25 Software errors and enables them to provide recommendations to mitigate these security vulnerabilities.

    Courses Include

     

    Elite

    Provides learners with an understanding of secure architecture and design principles while articulating security requirements to be considered during the requirements phase. This path also introduces the learner to threat modeling to help identify security design problems early in the application security design process. Developers will learn to define the attack surface of an application and how to reduce the risk to an application by minimizing the application’s attack surface, and guidelines for secure source code review.

    Courses Include