Database Administrator
Details 47 Courses, 24 Hours, 28 CPE Credits
Provides fundamental knowledge of secure database development and the common database attacks that can be used to cause significant loss to an organization while providing learners with an understanding of security principles and best practices for developing secure applications, secure database, secure cloud applications, and secure configuration management. The learning path focuses on fundamentals of application security, application security risk management, common vulnerabilities in an application.
Courses Include
- AWA 101 Fundamentals of Application Security
- AWA 102 Secure Software Concepts
- COD 141 Fundamentals of Secure Database Development
- COD 261 Threats to Scripts
- COD 262 Fundamentals of Shell and Interpreted Language Security
- ENG 205 Fundamentals of Threat Modeling
Advanced
Covers basic concepts of cryptography and common ways that it is applied from the perspective of database development while diving into platform-specific threats and secure coding best practices.
Provides a solid understanding of OWASP Top 10 and the consequences of the most common and most important application security weaknesses. Learners will also learn to identify and mitigate CWE’s Top 25 Software errors and enables them to provide recommendations to mitigate these security vulnerabilities.
Courses Include
- COD 241 Creating Secure Code - Oracle Database Applications
- COD 242 Creating Secure SQL Server and Azure SQL Database Applications
- COD 352 Creating Secure JavaScript & jQuery Code
- DES 202-205 Fundamentals of Cryptography Series (4)
- DES 222-231 Applying OWASP 2017 Mitigations Series (10)
- TST 255 Testing for Missing Authentication for Critical Function
- TST 257 Testing for Use of Hard-Coded Credentials
- TST 259 Testing for Unrestricted Upload of File with Dangerous Type
- TST 260 Testing for Reliance on Untrusted Inputs in a Security Decision
- TST 261 Testing for Execution with Unnecessary Privileges
- TST 264 Testing for Download of Code without Integrity Check
- TST 266 Testing for Inclusion of Functionality from Untrusted Control Sphere
- TST 267 Testing for Incorrect Permission Assignment for Critical Resource
- TST 268 Testing for Use of a Potentially Dangerous Function
- TST 271 Testing for Improper Restriction of Excessive Authentication Attempts
- TST 272 Testing for Open Redirect
- TST 273 Testing for Uncontrolled Format String
Elite
Provides learners with an understanding of secure architecture and design principles while articulating security requirements to be considered during the requirements phase. This path also introduces the learner to threat modeling to help identify security design problems early in the application security design process. Developers will learn to define the attack surface of an application and how to reduce the risk to an application by minimizing the application’s attack surface, and guidelines for secure source code review.
Courses Include
- DES 101 Fundamentals of Secure Architecture
- DES 212 Architecture Risk Analysis and Remediation
- ENG 191-195 Implementing the MS SDL into your SDLC Series (5)
- ENG 211 How to Create Application Security Design Requirements
- ENG 311 Attack Surface Analysis and Reduction
- ENG 312 How to Perform a Security Code Review
Details 47 Courses, 24 Hours, 28 CPE Credits
Provides fundamental knowledge of secure database development and the common database attacks that can be used to cause significant loss to an organization while providing learners with an understanding of security principles and best practices for developing secure applications, secure database, secure cloud applications, and secure configuration management. The learning path focuses on fundamentals of application security, application security risk management, common vulnerabilities in an application.
Courses Include
- AWA 101 Fundamentals of Application Security
- AWA 102 Secure Software Concepts
- COD 141 Fundamentals of Secure Database Development
- COD 261 Threats to Scripts
- COD 262 Fundamentals of Shell and Interpreted Language Security
- ENG 205 Fundamentals of Threat Modeling
Advanced
Covers basic concepts of cryptography and common ways that it is applied from the perspective of database development while diving into platform-specific threats and secure coding best practices.
Provides a solid understanding of OWASP Top 10 and the consequences of the most common and most important application security weaknesses. Learners will also learn to identify and mitigate CWE’s Top 25 Software errors and enables them to provide recommendations to mitigate these security vulnerabilities.
Courses Include
- COD 241 Creating Secure Code - Oracle Database Applications
- COD 242 Creating Secure SQL Server and Azure SQL Database Applications
- COD 352 Creating Secure JavaScript & jQuery Code
- DES 202-205 Fundamentals of Cryptography Series (4)
- DES 222-231 Applying OWASP 2017 Mitigations Series (10)
- TST 255 Testing for Missing Authentication for Critical Function
- TST 257 Testing for Use of Hard-Coded Credentials
- TST 259 Testing for Unrestricted Upload of File with Dangerous Type
- TST 260 Testing for Reliance on Untrusted Inputs in a Security Decision
- TST 261 Testing for Execution with Unnecessary Privileges
- TST 264 Testing for Download of Code without Integrity Check
- TST 266 Testing for Inclusion of Functionality from Untrusted Control Sphere
- TST 267 Testing for Incorrect Permission Assignment for Critical Resource
- TST 268 Testing for Use of a Potentially Dangerous Function
- TST 271 Testing for Improper Restriction of Excessive Authentication Attempts
- TST 272 Testing for Open Redirect
- TST 273 Testing for Uncontrolled Format String
Elite
Provides learners with an understanding of secure architecture and design principles while articulating security requirements to be considered during the requirements phase. This path also introduces the learner to threat modeling to help identify security design problems early in the application security design process. Developers will learn to define the attack surface of an application and how to reduce the risk to an application by minimizing the application’s attack surface, and guidelines for secure source code review.
Courses Include
- DES 101 Fundamentals of Secure Architecture
- DES 212 Architecture Risk Analysis and Remediation
- ENG 191-195 Implementing the MS SDL into your SDLC Series (5)
- ENG 211 How to Create Application Security Design Requirements
- ENG 311 Attack Surface Analysis and Reduction
- ENG 312 How to Perform a Security Code Review