Careers360 Logo
Interested in this College?
Get updates on Eligibility, Admission, Placements Fees Structure
Compare

Quick Facts

Medium Of InstructionsMode Of LearningMode Of Delivery
EnglishSelf StudyVideo and Text Based

Course Overview

The Identifying Security Vulnerabilities certification course is course number two of the Secure Coding Practices Specialization main course offered by Coursera, and the University of California, UC Davis. The main aim of this programme is to build a solid foundation of secure programming concepts.

The Identifying Security Vulnerabilities training course will make the candidates enrolled for learning about the different concepts of cryptography and threat modeling. This way the candidates will be able to create different threat models by critically thinking about other people’s models of threat. The different kinds of vulnerabilities and basics of cryptography application will be learnt by the students. Moreover, this SQL course will be helpful as it gives people a certification for completion after learning.

The Highlights

  • Online course
  • Shareable certificate
  • English course title available 
  • Intermediate course level

Programme Offerings

  • Flexible Deadlines
  • Short Programme
  • Different Subtitles

Courses and Certificate Fees

Certificate AvailabilityCertificate Providing Authority
yesUC DavisCoursera

The Identifying Security Vulnerabilities certification fee is based on the monthly choice of finishing the course. The course fee is inclusive of the refund period, certification, and unlimited access to the programme modules.

Principles of Identifying Security Vulnerabilities Fee Details

Description

Amount in INR

1 Month

Rs. 3,177/month


Eligibility Criteria

Work experience

  • 1-2 years of C or C++ or even Java experience is preferable.

Certification Qualifying Details

  • The Identifying Security Vulnerabilities certification by Coursera is offered when this particular course is over.

What you will learn

Knowledge of Cryptography

The Identifying Security Vulnerabilities certification syllabus is enough to teach the candidates different concepts of topics like programming languages, different authentication methods, and even cryptography.


Who it is for

The Identifying Security Vulnerabilities course will be ideal for people like Application Developers, and Application Engineers.


Admission Details

To get admission to the Identifying Security Vulnerabilities classes, the students can follow these steps: 

Step 1: Follow the official URL: https://www.coursera.org/learn/identifying-security-vulnerabilities.

Step 2: The ‘Enroll Now’ button has to then be found to then click on.

Step 3: This button clicking will initiate the creation of accounts on Coursera to be able to start learning after fee submission.

The Syllabus

Videos
  • Course Introduction
  • Module 1 Introduction
  • Fundamental Concepts in Security
  • The STRIDE Method Via Example
  • STRIDE Threats In More Detail Via Example
  • Trust Boundaries
  • Cryptography Basics Introduction
  • Cryptography Basics: Block Ciphers
  • Cryptography Basics: Symmetric and Asymmetric Cryptography
  • Cryptography Basics: Hash Functions
  • Cryptography Basics: Application to Threat Models
  • Lab: Threat Model Activity
  • OWASP Top 10 Proactive Controls and Exploits - Part 1
  • OWASP Top 10 Proactive Controls and Exploits - Part 2
Readings
  • A Note From UC Davis
  • Welcome to Peer Review Assignments!
  • Reading and Resource
Practice Exercise
  • Module 1 Quiz

Videos
  • Module 2 Introduction
  • General Concepts: Injection Problems
  • SQL Injection Problems
  • Mitigating SQL Injection Using Prepared Statements
  • Mitigating SQL Injection Using Stored Procedures
  • Mitigating SQL Injection Using Whitelisting
  • Injection Problems in Real Life
  • Solution Screencast for Lab: Exploit Using WebGoat's SQLi Example
  • Cross-Site Scripting Introduction
  • HTTP and Document Isolation
  • DOM, Dynamically Generating Pages, and Cross-Site Scripting
  • The 3-Kinds of Cross-Site Scripting Vulnerabilities
  • Comparing and Contrasting Cross-Site Scripting Vulnerabilities
  • OWASP Prescribed Cross-site Scripting Prevention Rules - Part 1
  • OWASP Prescribed Cross-site Scripting Prevention Rules - Part 2
  • Command Injection Problems
  • OWASP Proactive Controls Related to Injections
Reading
  • Resources
Practice Exercise
  • Module 2 Quiz

Videos
  • Module 3 Introduction
  • Overview of HTTP Protocol
  • Introduction to Authentication
  • Handling Error Messages During Authentication
  • Introduction to Session Management
  • Enforcing Access Control with Session Management
  • Session Management Threat: Bruteforce Session IDs
  • Session Management Theat: Session Fixation Vulnerabilities
  • Logging and Monitoring
  • Solution for Lab #3: WebGoat’s Session Management Vulnerability
  • OWASP Proactive Controls Related to Session Management and Authentication
Reading
  • Resources
Practice Exercise
  • Module 3 Quiz

Videos
  • Module 4 Introduction
  • Introduction to Sensitive Data Exposure Problems
  • Issue 1: Using PII to Compose Session IDs
  • Issue 2: Not Encrypting Sensitive Information
  • Issue 3: Improperly Storing Passwords
  • Slowing Down Password Bruteforce Attacks
  • Issue 4: Using HTTP for Sensitive Client-server
  • OWASP Proactive Controls Related to Sensitive Data Exposure
  • Course Summary
Reading
  • Resources
Practice Exercise
  • Module 4 Quiz

Instructors

UC Davis Frequently Asked Questions (FAQ's)

1: The Identifying Security Vulnerabilities online course is part of which main programme?

Secure Coding Practices Specialization is the main programme’s name.

2: Is some programming knowledge preferred?

Yes, some kind of programming knowledge is preferred.

3: What’s the Identifying Security Vulnerabilities online course’s level?

Since experience is preferred hence this is of intermediate level.

4: Name the tutors for this Identifying Security Vulnerabilities course?

Sandra Escandor-O'Keefe is the instructor.

5: What’s the star rating of the online course on Identifying Security Vulnerabilities?

The star rating is actually 4.6.

Articles

Download Careers360 App's

Regular exam updates, QnA, Predictors, College Applications & E-books now on your Mobile

  • student
    300M+

    Students

  • colleges
    36,000+

    Colleges

  • exams
    550+

    Exams

  • ebook
    1500+

    E-Books

  • certification
    16000+

    Certifications

student
Mobile Screen

We Appeared in

Back to top