PHP Developer
Details 60 Courses, 26 Hours, 31 CPE Credits
Core
Provides learners with an understanding of security principles and best practices for developing secure applications. The learning path focuses on fundamentals of application security, application security risk management, common vulnerabilities in an application.
Courses Include
- AWA 101 Fundamentals of Application Security
- AWA 102 Secure Software Concepts
- COD 102-108 Fundamentals of SDLC Security Series (7)
- ENG 205 Fundamentals of Threat Modeling
Advanced
Covers key concepts of creating secure applications using Ruby on Rail Foundations, Python Web Applications, Python, Perl, PHP, HTML5, and jQuery. Highlighting key considerations for protecting sensitive data while scripting and providing insights into the fundamentals of cryptography.
Developers are also educated on OWASP Top 10 and the consequences of the most common and most important application security weaknesses to enable them to develop secure code and mitigate security vulnerabilities using common standards and frameworks.
Courses Include
- COD 251 Defending AJAX-enabled Web Applications
- COD 255 Creating Secure Code – Web API Foundations
- COD 256 Creating Secure Code – Ruby on Rails
- COD 259 Node.js Threats and Vulnerabilities
- COD 261-266 Secure Scripting Series (6)
- COD 281-284 Creating Secure Java Code Series (4)
- COD 258 Creating Secure PHP Web Applications
- COD 361-364 Creating Secure HTML5 Code Series (4)
- DES 201-205 Fundamentals of Cryptography Series (4)
- DES 222-231 Applying OWASP 2017 Mitigations Series (10)
- TST 222-231 Testing for OWASP 2017 Series (10)
Elite
Provides learners with an understanding of secure architecture and design principles while articulating security requirements to be considered during the requirements phase. This path also introduces the learner to threat modeling to help identify security design problems early in the application security design process. Developers will learn to define the attack surface of an application and how to reduce the risk to an application by minimizing the application’s attack surface, and guidelines for secure source code review.
Courses Include
- DES 101 Fundamentals of Secure Architecture
- DES 212 Architecture Risk Analysis and Remediation
- DES 311 Creating Secure Application Architecture
- ENG 191-195 Integrating the MS SDL into your SDLC Series (5)
- ENG 211 How to Create Application Security Design Requirements
- ENG 311 Attack Surface Analysis & Reduction
- ENG 312 How to Perform a Security Code Review
Details 60 Courses, 26 Hours, 31 CPE Credits
Core
Provides learners with an understanding of security principles and best practices for developing secure applications. The learning path focuses on fundamentals of application security, application security risk management, common vulnerabilities in an application.
Courses Include
- AWA 101 Fundamentals of Application Security
- AWA 102 Secure Software Concepts
- COD 102-108 Fundamentals of SDLC Security Series (7)
- ENG 205 Fundamentals of Threat Modeling
Advanced
Covers key concepts of creating secure applications using Ruby on Rail Foundations, Python Web Applications, Python, Perl, PHP, HTML5, and jQuery. Highlighting key considerations for protecting sensitive data while scripting and providing insights into the fundamentals of cryptography.
Developers are also educated on OWASP Top 10 and the consequences of the most common and most important application security weaknesses to enable them to develop secure code and mitigate security vulnerabilities using common standards and frameworks.
Courses Include
- COD 251 Defending AJAX-enabled Web Applications
- COD 255 Creating Secure Code – Web API Foundations
- COD 256 Creating Secure Code – Ruby on Rails
- COD 259 Node.js Threats and Vulnerabilities
- COD 261-266 Secure Scripting Series (6)
- COD 281-284 Creating Secure Java Code Series (4)
- COD 258 Creating Secure PHP Web Applications
- COD 361-364 Creating Secure HTML5 Code Series (4)
- DES 201-205 Fundamentals of Cryptography Series (4)
- DES 222-231 Applying OWASP 2017 Mitigations Series (10)
- TST 222-231 Testing for OWASP 2017 Series (10)
Elite
Provides learners with an understanding of secure architecture and design principles while articulating security requirements to be considered during the requirements phase. This path also introduces the learner to threat modeling to help identify security design problems early in the application security design process. Developers will learn to define the attack surface of an application and how to reduce the risk to an application by minimizing the application’s attack surface, and guidelines for secure source code review.
Courses Include
- DES 101 Fundamentals of Secure Architecture
- DES 212 Architecture Risk Analysis and Remediation
- DES 311 Creating Secure Application Architecture
- ENG 191-195 Integrating the MS SDL into your SDLC Series (5)
- ENG 211 How to Create Application Security Design Requirements
- ENG 311 Attack Surface Analysis & Reduction
- ENG 312 How to Perform a Security Code Review