Latest Courses
ISTQB Artificial Intelligence Tester Sample ExamsCheck course
JAVA Programming Online Practice ExamCheck course
Programming for Kids and Beginners: Learn to Code in PythonCheck course
Practice Exams | Codeigniter 4 developer certificationCheck course
WordPress Practice Tests & Interview Questions (Basic/Adv)Check course
Git &Github Practice Tests & Interview Questions (Basic/Adv)Check course
Machine Learning and Deep Learning for Interviews & ResearchCheck course
Laravel | Build Pizza E-commerce WebsiteCheck course
101 - F5 CERTIFICATION EXAMCheck course
Master Python by Practicing 100 QuestionCheck course
ISTQB Artificial Intelligence Tester Sample ExamsCheck course
JAVA Programming Online Practice ExamCheck course
Programming for Kids and Beginners: Learn to Code in PythonCheck course
Practice Exams | Codeigniter 4 developer certificationCheck course
WordPress Practice Tests & Interview Questions (Basic/Adv)Check course
Web Security Fundamentals

Web Security Fundamentals

FREE

Add your review
Add to wishlistAdded to wishlistRemoved from wishlist 0
Add to compare
8.4/10 (Our Score)
Product is rated as #19 in category Cyber Security

Web applications are inherently insecure, as aptly illustrated by a pile of recent events. Insecurity is however not fundamental to the web platform. As a matter of fact, the modern web offers a variety of powerful security features that help stop a hacker. Unfortunately, not many developers have the knowledge and skills to leverage these security features to their full potential. This course is imperative for understanding the fundamental security principles of the web. The course provides an overview of the most common attacks, and illustrates fundamental countermeasures that every web application should implement. In essence, this course offers you the knowledge and skills to build better and more secure applications. This MOOC will introduce you to the web security landscape. Throughout the course, you will gain insights into the threats that modern web applications face. You’ll build an understanding of common attacks and their countermeasures; not only in theory, but also in practice. You’ll be provided with an overview of current best practices to secure web applications Although no previous security knowledge is necessary to join this course, it will help to be familiar with the basic concepts behind web applications, including HTTP, HTML, and JavaScript.

Instructor Details

Philippe De Ryck is a professional trainer and speaker on software security and web security. Since he obtained his PhD at the imec-DistriNet research group (KU Leuven, Belgium), he has been running the group's Web Security Training program, which ensures a sustainable knowledge transfer of security expertise towards practitioners.

Specification: Web Security Fundamentals

Duration

25 hours

Year

2020

Level

Beginner

Certificate

Yes

Quizzes

No

21 reviews for Web Security Fundamentals

3.5 out of 5
17
1
0
0
3
Write a review
Show all Most Helpful Highest Rating Lowest Rating
  1. Anonymous

    This is one of the highest quality courses I’m taking on edX both teaching wise as well as excellent video, sound, and slide quality. Even though not all of the material might be news for web developers, I gained valuable insights and it also motivated and gave me the right tools and starting points to dive deeper into certain topics. The interviews with industry pros were a great addition.

    Helpful(0) Unhelpful(0)You have already voted this
  2. Anonymous

    An absolutely challenging course. It is longer that it seems at the beginning because you have to deep into the related material and the links provided in the extended information to fully understand the concepts. The labs are well planned and help to further understanding. The questions are more difficult than other courses in edX because you have to think and understand the concepts rather than memorize the theory. Finally, the profesor is an especialist and passionate of his job and transmits this passion and knowledge to the students. This course is a “must do” to every web developer and also for system administrators.

    Helpful(0) Unhelpful(0)You have already voted this
  3. Anonymous

    A must do. A high quality course completed with very challenging questions and exams. They forces you to reflect, study and deeply grasp the material. Topics, data and materials are really recent and up to date.

    Helpful(0) Unhelpful(0)You have already voted this
  4. Richard Hornsby

    TL;DR: Overall, I strongly recommend this course to web application developers and their ops/security partners. The course doesn’t simply present a bunch of major weaknesses in web apps and then throw up its hands, but rather presents each vector in detail and shows you how to mitigate or eliminate the problem. This includes discussing the relative merits of different mitigation strategies, and raising awareness of the consequences to users.

    I’ve been in the industry, primarily working on or around web applications for years. There were a lot of things I still learned. The instructor takes security challenges that every web application (whether dev or ops side) veteran knows about XSS, CSRF, injection attacks and dives into them using easy to understand animations, and the same java based web application as an example throughout the course.

    There’s virtually no setup or configuration required to run the example application. You download a single virtualbox VM, and all the tools you need are already installed for the entire course.

    The course material and real world examples are current up to and including a mention of this summer’s Equifax fiasco in the United States. He interviews experts in the field to get their perspective almost like a guest in a lecture.

    There were two things about the course I wish would have been a little better:

    The beersafe web application is written in Java, and in a couple of the lab assignments it seems like there’s an assumption of Java programming knowledge. Reading a language like Java is one thing (if you can read 2 or 3 or 4 coding languages you can more or less make enough sense of any of them to figure out generally what’s going on), but writing Java can get overwhelming quickly if you don’t have a background or haven’t done it in a long time. There are a couple of places where the lab explanation assumes you know the deeply nested directory structure of a Java application, but that’s easily corrected by amending the instructions.

    Occasionally, a test question is very confusing with multiple choice answers whose difference exists almost entirely in semantics. It is occasionally left to the student to get into the instructor’s head to figure out the answer the question behind the question if you will.

    In one case, the question wants you to choose the more specific answer than the question would indicate, and in another the question is looking for the more general answer even though the question is worded very specifically. To be fair, this challenge is not unique to this course. It’s how I find many of these CBT tests end up working.

    Neither of these two things should dissuade you from taking the course. It’s vitally important material, and obvious that the instructor put a lot of work into making the course informative and relevant.

    Helpful(0) Unhelpful(0)You have already voted this
  5. Anonymous

    This course is really exciting. I have rarely followed a MOOC as well.

    Internet Security is a much larger area than I thought.

    Helpful(0) Unhelpful(0)You have already voted this
  6. Arun Bhardwaj

    one of the nice courses that I’ve done…I hope you will upload more interesting courses…Looking forward for more experience with you..

    thank you

    Helpful(0) Unhelpful(0)You have already voted this
  7. Jader Santos

    The course is really useful for everyone who develops web applications. Only with video classes one can easily forget the true nature of a security breach, but this course comes with the pratical labs that consolidate the learning.

    Helpful(0) Unhelpful(0)You have already voted this
  8. Anonymous

    Excellent, well structured course. Very usefull course, covering all the actual web security issues and how to deal with them. Thanks

    Helpful(0) Unhelpful(0)You have already voted this
  9. Vikram Hegde

    Very challenging (for me at least) but it was an excellent course. I was never taught a lot of this stuff in school (either for Undergrad or Master’s) so I’m glad I took this course. I think it contains a lot of essential information for web developers. I highly recommend it.

    Helpful(0) Unhelpful(0)You have already voted this
  10. Juan Carlos Saavedra

    Simply excellent!!!. In my opinion, this is one of the best MOCs I have ever studied. Maybe, some of the tests were a bit tricky on some occasions. Honestly, I had not much time free, however, it was so interesting that I had not any doubt to go ahead and finish it.

    Helpful(0) Unhelpful(0)You have already voted this
  11. Anonymous

    I don’t know about the other reviewers, but this course was very different than I expected. It went too fast and was too hard!

    Helpful(0) Unhelpful(0)You have already voted this
  12. Bob

    I spent lots of time and energies on this course, but the lessons were not clear, and I couldn’t follow anything. My effort was there, but this just was poorly designed!

    Helpful(0) Unhelpful(0)You have already voted this
  13. Anonymous

    The course lectures are concise and well prepared. Especially enjoyed the lab sessions giving hands on experience with different security concepts, as well as guest interviews. The tests are not easy and composed in a way that promotes deeper understanding of the material. Great professionally crafted course!

    Helpful(0) Unhelpful(0)You have already voted this
  14. Anonymous

    thank you for making this course .this is one of the best courses i have taken on web security they teach every thing from basic to high level in a great way in the beginning it may seem slow but this course has a lot of content which helps you to start your carrer . the labs are also great i really enjoyed this course .

    Helpful(0) Unhelpful(0)You have already voted this
  15. Ravi Kant Gupta

    This course covers a lot of areas related to web security and guides step by step the common mistakes and ramifications in securing web application. A well organized lab for many of the sessions helps in understanding the issues practically.

    It also provides a good overview of the latest changes in the ecosystem to make applications more secure. It’s a must do for all the developers who are interested in building secure applications.

    Helpful(0) Unhelpful(0)You have already voted this
  16. Anonymous

    Awesome course. Useful info for any developer.

    This course forced me to review all my code / apps.

    Thank you Philippe 🙂

    Helpful(0) Unhelpful(0)You have already voted this
  17. Anonymous

    Very well explained and presented class about major security OWASP aspects of Internet communication. it is opening the path to more advanced topics. Thank you Phillippe, well done.

    Helpful(0) Unhelpful(0)You have already voted this
  18. Anonymous

    The course lectures are NOT concise OR well prepared. Especially disliked the lab sessions giving hands on experience with different security concepts, as well as guest interviews. The tests are way easy and composed in a way that promotes regurgitation of the material. Poor professionally crafted course!

    Helpful(0) Unhelpful(0)You have already voted this
  19. Anonymous

    This course is so informative and useful. It keeps me watching it continuously. It deserves a 5 star. Well done and keep up with the good work.

    Helpful(0) Unhelpful(0)You have already voted this
  20. Anonymous

    This course really covers a lot of security issues, and trying them yourself and how to fix them.

    It’s really clear that there was a lot of effort put in this course, from the beginning to the end.

    I really recommend this course, and I’m happy that I found and took it.

    Helpful(0) Unhelpful(0)You have already voted this
  21. Anonymous

    This course is sadly still very relevant today and still captures the issues that are prevalent on the modern web in late 2019. I cruised through the video lectures and lab sessions and could only stop now and then to apply my newfound knowledge to some real world exercise. The exercises in the lab sessions are very well done and will respectfully hold your hand in the start but will soon give you the freedom to let you try to figure out how to attack and and fix stuff by yourself. I am very glad to have completed this course!

    Helpful(0) Unhelpful(0)You have already voted this

    Add a review

    Your email address will not be published. Required fields are marked *

    This site uses Akismet to reduce spam. Learn how your comment data is processed.

    Price tracking

    Java Code Geeks
    Logo
    Register New Account
    Compare items
    • Total (0)
    Compare