PHP Developer
Rated 3.5/5 based on 11 customer reviews

PHP Developer

Available: In Stock
$795.00

Image

Details 60 Courses, 26 Hours, 31 CPE Credits

 

Core

Provides learners with an understanding of security principles and best practices for developing secure applications. The learning path focuses on fundamentals of application security, application security risk management, common vulnerabilities in an application.

Courses Include

 

Advanced

Covers key concepts of creating secure applications using Ruby on Rail Foundations, Python Web Applications, Python, Perl, PHP, HTML5, and jQuery. Highlighting key considerations for protecting sensitive data while scripting and providing insights into the fundamentals of cryptography.

Developers are also educated on OWASP Top 10 and the consequences of the most common and most important application security weaknesses to enable them to develop secure code and mitigate security vulnerabilities using common standards and frameworks.

Courses Include

 

Elite

Provides learners with an understanding of secure architecture and design principles while articulating security requirements to be considered during the requirements phase. This path also introduces the learner to threat modeling to help identify security design problems early in the application security design process. Developers will learn to define the attack surface of an application and how to reduce the risk to an application by minimizing the application’s attack surface, and guidelines for secure source code review.

Courses Include

    Details 60 Courses, 26 Hours, 31 CPE Credits

     

    Core

    Provides learners with an understanding of security principles and best practices for developing secure applications. The learning path focuses on fundamentals of application security, application security risk management, common vulnerabilities in an application.

    Courses Include

     

    Advanced

    Covers key concepts of creating secure applications using Ruby on Rail Foundations, Python Web Applications, Python, Perl, PHP, HTML5, and jQuery. Highlighting key considerations for protecting sensitive data while scripting and providing insights into the fundamentals of cryptography.

    Developers are also educated on OWASP Top 10 and the consequences of the most common and most important application security weaknesses to enable them to develop secure code and mitigate security vulnerabilities using common standards and frameworks.

    Courses Include

     

    Elite

    Provides learners with an understanding of secure architecture and design principles while articulating security requirements to be considered during the requirements phase. This path also introduces the learner to threat modeling to help identify security design problems early in the application security design process. Developers will learn to define the attack surface of an application and how to reduce the risk to an application by minimizing the application’s attack surface, and guidelines for secure source code review.

    Courses Include