Introduction to Application Security (AppSec)

Description: In this course, we provide a thorough yet high-level understanding of Application Security concepts as they relate to web, mobile, and cloud-based applications. It is intended to provide a foundational overview of core concepts so that you can dive deeper into those respective areas of interest.
Christophe · May 20, 2020

Duration: ~3 hours

Difficulty: Beginner

Pre-Requisites:

  • Experience: 2+ years of general programming
  • Courses: None

Topics Covered:

  • Core concepts of AppSec
  • Important frameworks & tools to help create more secure software
  • OWASP for Web & Mobile applications
  • Cloud application security concepts
  • Application Security testing methodologies
  • Hands-on pentesting demonstrations

Course Content

About Instructor

Christophe

17 Courses

Not Enrolled

Course Includes

  • 26 Lessons
  • 6 Quizzes
  • Course Certificate