EC-Council - Certified Secure Programmer (ECSP)

Varaktighet

Varaktighet:

Bara 5 dagar

Metod

Metod:

Klassrum / Uppkopplad / Hybrid

Nästa datum

Nästa datum:

24/6/2024 (Måndag)

Overview

Learn how to code and develop secure applications with greater stability and posing minimal security risks to the consumer. Get your EC-Council Certified Secure Programmer certification in just five days. Depending on whether you're used to working with .NET or Java, you'll be able to tailor your course based on the environment you work in. Choose either the .NET or Java labs and exam - and get the accreditation you want.

As an ECSP you'll improve the overall quality of your products and applications by identifying security flaws and implementing security countermeasures throughout the software development life cycle. This course is based on the OWASP (Open Web Application Security Project) Top Ten Threats, a guide to the most common categories of application security problems.

What you'll learn

This course builds on your development skills in C#, C++, Java, PHP, ASP, .NET and SQL. You'll learn about key secure programming topics, including:

  • Framework Security
  • .NET Authentication and Authorisation
  • .NET & Java Cryptography
  • Secure File Handling

If you're designing and building Windows/Web based applications with .NET/Java, the ECSP certification is for you. You'll learn the latest techniques and strategies in secure programming through classroom discussions and a series of practical labs.

9x Accredited Training Centre of the Year

Accredited Training Centre of the Year

Firebrand Training has again won the EC-Council Accredited Training Centre of the Year Award, from a Training Partner network that has more than 700 training centres across 107 countries. This extends a record-breaking run of successive awards to nine years.

Jay Bavisi, President of EC-Council said: “The annual EC-Council Awards highlights the commitment and achievements of our global partners and trainers that have contributed to the information security community.”

Sju anledningar till varför du bör välja din kurs med Firebrand Training

  1. Två utbildningsalternativ. Välj mellan boende på plats med klassrumsundervisning eller onlinekurser
  2. Du blir certifierad snabbt. Hos oss blir du utbildad rekordsnabbt
  3. Vår kurs är heltäckande. En engångsavgift täcker alla kursmaterial, examina**, boende* och måltider*. Inga dolda extra kostnader.
  4. Godkänn första gången eller träna om gratis. Detta är vår garanti. Vi är övertygade om att du kommer klara kursen på första försöket. Men om inte, kom tillbaka inom ett år och betala endast för boende, examina och tillkommande kostnader
  5. Du kommer lära dig mer. En dag med en traditionell utbildningsleverantör brukar generellt pågå från kl. 9 till 17, med en lång paus för lunch. Med Firebrand Training får du minst 12 timmar/dag av kvalitativ inlärningstid med din instruktör
  6. Du kommer lära dig snabbare. Sannolikheten är att du har en annan inlärningsstil än de omkring dig. Vi kombinerar visuella, auditiva och taktila stilar för att leverera materialet på ett sätt som säkerställer att du lär dig snabbare och enklare
  7. Du kommer studera med de bästa. Vi har varit med på Training Industrys lista "Top 20 IT Training Companies of the Year" varje år sedan 2010. Förutom många fler utmärkelser har vi utbildat och certifierat över 100 000 yrkesverksamma
  • * Endast för boende på plats. Gäller inte för onlinekurser
  • ** Vissa undantag gäller. Vänligen se Exam Track eller prata med våra experter

Benefits

This course will significantly benefit programmer and developers concerned about the security of their code.

Technical certification is a sound investment in your career - and your organisation. Although certification does not guarantee success, research has shown that it can have a significant impact on:

  • Morale and confidence
  • Efficiency and productivity on the job: 85% of managers view certified employees as more productive (Gartner Study)
  • Career advancement: 70.8% of IT managers view certification as a criteria for promotion (Gartner Study)
  • Financial rewards

Curriculum

The curriculum will focus on your chosen ECSP certification language of either .NET or Java.

Introduction to Application Security

  • Become Familiar with. Application Security
  • Understand the Need for Application Security
  • Key Elements of Framework Architecture Security
  • Framework Security Features
  • Top 10 Security Attacks For OWASP
  • Secure Development Lifecycle (SDL)
  • Threat Modeling Process
  • Security Testing
  • Learn Various Secure Coding Principles
  • Guidelines for Developing Secure Codes
  • Confidentiality
  • Integrity
  • Availability
  • Minimal attack surface areas
  • Secure defaults
  • Principle of least privilege
  • Principle of defense in depth
  • Fail securely
  • External systems are insecure
  • Separation of duties
  • No security by obscurity
  • Simplicity
  • Fix security issues correctly

Framework Security

  • Become Familiar with Framework Architecture
  • Learn Framework Runtime Security Model
  • Understanding you’re only as secure as your Framework
  • Role-Based Security
  • Code Access Security (CAS)
  • Evidence-Based Security
  • Permissions and Permissions Classes
  • Become Familiar with Stack Walking Process
  • Isolated Storage
  • Learn About Class Libraries Security
  • .NET Assembly Security
  • Understand Common Threats To .NET Assemblies and Classes

Input Validation and Output Encoding

  • Understand Need of Input Validation
  • Various Input Validation Approaches
  • Learn Various Validation Controls
  • Understand Common Input Validation Attacks
  • Learn Defensive Techniques for XSS Attacks
  • Validation Control’s Vulnerabilities
  • Learn Mitigation Techniques for Validation Control’s Vulnerabilities
  • Learn Defensive Techniques for SQL Injection Attacks
  • Learn Output Encoding To Prevent Input Validation Attacks
  • Sandboxing to Prevent Input Validation Attacks
  • Various Sandboxing Software
  • Best Practices for Input Validation

.NET Authentication and Authorization

  • Authorization and Authentication Processes
  • Understand Common Threats on Authorization and Authentication
  • Authentication and Authorization Security Architecture
  • Understanding the Security Relationship between IIS and ASP.NET
  • Authentication and Its Modes in Detail
  • Authorization and Its Types in Detail
  • Become Familiar with Impersonation and Delegation Concepts
  • Mitigate Authentication and Authorization Vulnerabilities
  • Best Practices for Authentication and Authorization
  • Become Familiar with Secure Communication Concepts

Secure Session and State Management

  • Session Management Concepts
  • Security Principles for Session Management Tokens
  • Common Threats on Session Management
  • The Session Management Techniques
  • Various Session Attacks
  • Defensive Techniques against Session Attacks
  • Become Familiar with Cookie-Based Session Management
  • Cookie Security
  • Viewstate in .NET or HTTP Session Class in Java - Based Session Management
  • Common Threats on Viewstate in .NET or HTTP Session Class in Java
  • Viewstate in .NET or HTTP Session Class in Java Security
  • Guidelines for Secure Session Management

.NET & Java Cryptography

  • Become Familiar with Cryptography in .NET and Java
  • Understand Different Types of Cryptographic Attacks In .NET and Java
  • Become Familiar with Symmetric Encryption
  • Learn How to Secure Symmetric Encryption
  • Become Familiar with Asymmetric Encryption
  • Learn How to Secure Asymmetric Encryption
  • Become Familiar with the Hashing Concept
  • Reversing Hashing - EG. Cracking Passwords

Quick Overview on Password Cracking and how it affects programmers

  • Learn How to Implement Security in Hashing
  • Digital Signatures – If it is valid does that mean it’s not malicious?
  • Digital Certificates – The process start to finish
  • XML Signatures

Error Handling, Auditing, and Logging

  • Errors and Exception Handling
  • The Principles of Secure Error Handling
  • Different Levels of Exception Handling
  • Mitigate Vulnerabilities in Class Level Exception Handling
  • Manage Unhandled Errors
  • Guidelines and Checklists for Proper Exception Handling
  • Become Familiar with Logging and Auditing Process
  • Common Threats to Logging and Auditing
  • Become Familiar with Log Throttling Process
  • Learn How to Implement Windows Log Security against Various Attacks
  • Best Practices and Checklists for Auditing and Logging Security
  • Various Logging Tools

Secure File Handling

  • File Handling Concepts
  • Understand File Handling Security Concerns
  • Path Traversal Attacks on File Handling
  • Learn Defensive Techniques against Path Traversal Attack
  • Canonicalization Attack on File Handling
  • Learn Defensive Techniques against Canonicalization Attack
  • Static Files and their Security
  • The Security of File I/O Using Absolute Path and Map path
  • Security While Uploading Files
  • Become Familiar with the File Extension Handling Concept
  • File ACLS
  • Checklist for Securely Accessing Files

Configuration Management and Secure Code Review

  • Configuration Management
  • Common Threats on Configuration Management
  • Machine Configuration Files or Web XML or Properties Class in JAVA
  • Mitigate the Vulnerabilities in Machine Config Files or Web XML or Properties Class in JAVA
  • Application Configuration Files or Web XML or Properties Class in JAVA
  • Mitigate the Vulnerabilities in App Config Files or Web XML or Properties Class in JAVA
  • Code Access Security Configuration Files or Web XML or Properties Class or Web XML or Properties Class in JAVA
  • Policy Configuration Files
  • Best Practices for Configuration Management
  • Become Familiar with Secure Code Review
  • Security Code Review Approaches
  • Various Static Code Analysis Tools

JavaScript – Just don’t do it, but if you have to…

  • XSS
  • Reflected
  • Stored
  • DOM
  • XSRF
  • Click Jacking
  • Script Injection

Buffer Overflow

  • Write and implement a buffer overflow on various vulnerabilities

Reversing Java and .NET

  • Both Java and .NET compile to byte code which can be reversed
  • Learn techniques to secure your hard earned code.

OWASP Hands-On Labs:

Unvalidated Redirects and Forwards Lab

  • Testing the attack
  • Fixing the problem on the client side
  • Fixing the problem on the server side

Insufficient Transport Layer Protection Lab

  • Insecure pages
  • Secure login cookies
  • Secure other cookies

A8 Failure to Restrict URL Access Lab

  • Mounting the attack
  • Another hole

Insecure Cryptographic Storage Lab

  • Mounting the attack
  • Preparing to encrypt the file
  • Encrypting the file
  • Decrypting the file
  • Replaying the attack
  • Zeus

Security Misconfiguration Lab

  • Problem 1
  • Problem 2
  • Problem 3
  • Problem 4
  • Mounting an attack
  • Hardening the site

Cross Site Request Forgery Lab

  • Preparing
  • Mounting the attack
  • Hardening the site with a CAPTCHA
  • Re-running the attack
  • Protecting CSRF with synchronizer token pattern
  • Re-running the attack

Insecure Direct Object Reference Lab

  • Mounting the attack
  • Hardening the site
  • Hardening in .Net

Broken Authentication and Session Management Lab

  • Mounting the attack
  • Hardening the site with IP checking
  • Hardening the site with authentication

Cross-Site Scripting Lab

  • Testing for a vulnerability
  • Mounting the attack
  • Hardening the site – encoding output
  • Hardening the site – Using the Anti-XSS library

Injection Flaws Lab

  • Mounting the attack
  • Advanced attack vectors
  • Hardening the site with parameters
  • Bonus! Hardening the site with a whitelist
  • Protecting your update with a whitelist
  • Protecting your update with parameters

Information Leakage and Improper Error Handling Lab

  • Mounting the attack
  • Turning specific errors on
  • Create custom error pages
  • Capturing the error

Cryptography Lab

  • Exploring existing controls

Provider Model Lab

  • Exploring existing controls
  • Add the link
  • Add the page

Click jacking Lab

  • Testing the vulnerability
  • Protecting with X-Frame-Options
  • Protecting with frame-breaking JavaScript

Phishing Lab

  • Creating an uncomplicated site
  • Routes and default values
  • Sending an email

Static Code Analysis Lab

  • Testing the attack

Exam Track

Depending on the environment you're used to working in, you'll choose and sit one of the following exams:

  • EC-Council ECSP Java Exam: 312-94
  • EC-Council ECSP .NET Exam: 312-93

What's Included

Included:

Depending on the environment you're used to working in, you'll choose one of the following sets of courseware:

EC-Council ECSP Java

EC-Council ECSP .NET

Prerequisites

The ECSP certification is intended for programmers who are responsible for designing and building secure Windows/Web based applications with .NET/Java Framework. It is designed for developers who have C#, C++, Java, PHP, ASP, .NET and SQL development skills.

In order to attend successfully you must have programming fundamental knowledge.

Är du redo för din Firebrand kurs?

Vi intervjuar alla potentiella deltagare om deras bakgrund, utbildning, certifiering och personliga inställning. Om du kommer igenom denna process så har du riktigt goda möjligheter att klara din certifiering.

Firebrand Training erbjuder en ambitiös utbildningsmiljö som förutsätter att du verkligen dedikerar dig till kursen. Ovanstående förkunskaper är endast vägledande, många deltagare med mindre erfarenhet men med en annan bakgrund eller kunskap har framgångsrikt genomfört sin utbildning hos Firebrand Training.

Om du funderar på huruvida du uppfyller rekommenderade förkunskaper vänligen ring oss på (0)8 44 68 27 85 och prata med en av våra utbildningsrådgivare som kan hjälpa dig.

Kundreferenser

Här är Firebrand Training recension avsnittet. Sedan 2001 har vi utbildat exakt 134.561 studenter och proffs och bett dem alla att recensera vår Accelerated Learning. För närvarande har, 96,41% sagt att Firebrand överträffade deras förväntningar.

Läs recensioner från avslutade accelereradekurser nedan eller besök Firebrand Stories för skriftliga och videointervjuer med våra tidigare alumni.


"Good facilities, very knowledgeable instructor."
Anonym (27/4/2015 (Måndag) till 1/5/2015 (Fredag))

"Every professional .Net programmer should have a security qualification. ECSP will give you that."
S.R. (27/4/2015 (Måndag) till 1/5/2015 (Fredag))

"The trainer is a great instructor. He teached us very well!"
J. M.. (24/10/2016 (Måndag) till 28/10/2016 (Fredag))

"Good facilities, very knowledgeable instructor."
Anonym (27/4/2015 (Måndag) till 1/5/2015 (Fredag))

"Every professional .Net programmer should have a security qualification. ECSP will give you that."
S.R. (27/4/2015 (Måndag) till 1/5/2015 (Fredag))

Kursdatum

Startar

Slutar

Tillgänglighet

Plats

Registrera

19/2/2024 (Måndag)

23/2/2024 (Fredag)

Avslutad - Lämna feedback

-

 

24/6/2024 (Måndag)

28/6/2024 (Fredag)

Väntelista

Rikstäckande

 

5/8/2024 (Måndag)

9/8/2024 (Fredag)

Begränsat antal platser

Rikstäckande

 

16/9/2024 (Måndag)

20/9/2024 (Fredag)

Platser tillgängliga

Rikstäckande

 

28/10/2024 (Måndag)

1/11/2024 (Fredag)

Platser tillgängliga

Rikstäckande

 

9/12/2024 (Måndag)

13/12/2024 (Fredag)

Platser tillgängliga

Rikstäckande

 

Senaste recensioner från våra studenter