Careers360 Logo
Interested in this College?
Get updates on Eligibility, Admission, Placements Fees Structure
Compare

Quick Facts

Medium Of InstructionsMode Of LearningMode Of Delivery
EnglishSelf StudyVideo and Text Based

Course Overview

The Exploiting and Securing Vulnerabilities in Java Applications certification course is course number four of the Secure Coding Practices Specialization main course that is offered together with the efforts of the University of California, UC Davis, and provider, Coursera. This certificate course will help one learn instantly with flexible schedules and deadlines that help all the candidates. 

The Exploiting and Securing Vulnerabilities in Java Applications training course will help the candidates with Java, and programming. During this programme’s course of study, the candidates will be taught to wear different kinds of hats like attacker hats, defender hats, and other hats so that vulnerabilities can be identified.

The Highlights

  • Online course
  • Shareable certificate
  • 18 hours for completion
  • English course title available 
  • Intermediate course level

Programme Offerings

  • Flexible Deadlines
  • Short Programme
  • Different Subtitles

Courses and Certificate Fees

Certificate AvailabilityCertificate Providing Authority
yesUC DavisCoursera

The Exploiting and Securing Vulnerabilities in Java Applications certification fee is variable. The fees are all inclusive of the price of certification, and also the window of a 14-day refund period. The course fee is either for a month, 3 months, or 6 months.

Exploiting and Securing Vulnerabilities in Java Applications Fee Details

Description

Total Fee in INR

Course Fee, 1 month

Rs. 3,224

Course Fee, 3 months

Rs. 6,449 

Course Fee, 6 months

Rs. 9,673


Eligibility Criteria

Certification Qualifying Details

  • The Exploiting and Securing Vulnerabilities in Java Applications certification by Coursera is offered as soon as the programme ends.

What you will learn

JavaKnowledge of Cyber Security

The Exploiting and Securing Vulnerabilities in Java Applications certification syllabus will teach the following:

  • Practicing ways to protect the different kinds of XSS which are cross-site scripting attacks.
  • Forming various plans that can help mitigate web application vulnerabilities.
  • Creating strategies along with controls that can help in secure authentication.
  • Examining the different codes that can help in finding the different vulnerable components. 

Who it is for

The Exploiting and Securing Vulnerabilities in Java Applications course will be ideal for people like Application Engineers, and  Application Developers.


Admission Details

To get admission to the Exploiting and Securing Vulnerabilities in Java Applications classes, the students can follow these steps: 

Step 1: Follow the official URL: https://www.coursera.org/learn/exploiting-securing-vulnerabilities-java-applications.

Step 2: Then opt in by clicking the ‘Enroll Now’ button.

Step 3: Finally signing into Coursera for the programme is the final step for beginning the learning process. 

The Syllabus

Videos
  • Course Introduction
  • Overview of Resources and Tools for This Course
  • Setup and Introduction to Cross-site Scripting
  • Tips and Tricks to Use Git for Course and Project
  • How to Import WebGoat into IDE
  • How to Run WebGoat in a Docker Container
  • Injection Attacks: What They Are and How They Affect Us
  • Cross-site Scripting (XSS), Part 1
  • Protecting Against Cross-site Scripting (XSS), Part 2
  • Patching Reflected Cross-site Scripting (XSS), Part 3
  • Stored Cross-site Scripting (XSS)
  • Dangers of Cross-site Scripting (XSS) Attacks
  • A Note About Finding Lessons on WebGoat
  • Introduction to Labs (Peer Reviewed)
Readings
  • A Note From UC Davis
  • OWASP Cross Site Scripting Prevention Cheat Sheet
  • Note About Peer Review Assignments
Practice Exercise
  • Module 1 Quiz

Videos
  • Injection Attacks
  • Tutorial: Using a Proxy to Intercept Traffic from Client to Servers
  • SQL Syntax and Basics: Putting On the Attacker Hat1
  • Solution to SQL Injection Attacks (SQLi)
  • SQL Injection Attacks: Evaluation of Code
  • XML External Entity (XXE) Attacks
  • Demo of an XML External Entity (XXE) Attack to Gain Remote Code Execution (RCE)
  • Evaluation of Code - XXE through a REST Framework
  • Solution: Evaluation of Code - XXE through a REST Framework
  • Patching the XXE Vulnerability
Readings
  • OWASP SQL Injection Prevention Cheat Sheet
  • OWASP XML External Entity Prevention Cheat Sheet
Practice Exercise
  • Module 2 Quiz

Videos
  • Authentication and Authorization
  • Introduction to Authentication Flaws in WebGoat
  • Authentication Bypass Exploit
  • Tips and Tricks for Burp Suite: Use Proxy to Intercept Traffic
  • Solution to Authentication Bypass: Evaluation of Code
  • Finding Vulnerabilities and Logical Flaws in Source Code
  • Introduction to JSON Web Tokens (JWT) and Authentication Bypass
  • Authentication Flaw JSON Web Tokens (JWT)
  • Solution Demo: Exploiting JSON Web Tokens (JWT)
  • Evaluating Code to Find the JSON Web Tokens (JWT) Flaw
  • Hint Video: (JWT) Patching the Vulnerable Code in WebGoat
  • Solution to Patch JWT Flaw
Readings
  • OWASP Transaction Authorization Cheat Sheet
  • A Beginner's Guide to JWTs in Java'
Practice Exercise
  • Module 3 Quiz

Videos
  • Dangers of Vulnerable Components Introduction
  • Vulnerable Components (XStream Library)
  • Solution: Fixing Vulnerabilities with XStream
  • Introduction to Labs (Peer Reviewed)
  • Course Summary
Readings
  • Article: How Hackers Broke Equifax: Exploiting a Patchable Vulnerabil10m
  • Article: Exploiting OGNL Injection in Apache Struts30m
  • Note About Peer Review Assignments
Practice Exercise
  • Module 4 Practice Quiz

Instructors

UC Davis Frequently Asked Questions (FAQ's)

1: The Exploiting and Securing Vulnerabilities in Java Applications online course is part of which main course?

Secure Coding Practices Specialization is the name of the main course.

2: Do we get any information on the age limit to get an enrolment?

The enrolment does not have any particular age limit for the Exploiting and Securing Vulnerabilities in Java Applications certificate course.

3: What’s the Exploiting and Securing Vulnerabilities in Java Applications online course level?

The level is 100% intermediate as it requires some programming background.

4: Name the tutors for this Exploiting and Securing Vulnerabilities in Java Applications course?

Joubin Jabbari is the instructor.

5: Does the syllabus contain any video?

Yes, the syllabus has videos along with practice exercises for knowing how much one has learnt from the syllabus.

Articles

Download Careers360 App's

Regular exam updates, QnA, Predictors, College Applications & E-books now on your Mobile

  • student
    250M+

    Students

  • colleges
    30,000+

    Colleges

  • exams
    500+

    Exams

  • ebook
    1500+

    E-Books

  • certification
    12000+

    Cetifications

student
Mobile Screen

We Appeared in

Back to top