Careers360 Logo
Interested in this College?
Get updates on Eligibility, Admission, Placements Fees Structure
Compare

Quick Facts

Medium Of InstructionsMode Of LearningMode Of Delivery
EnglishSelf StudyVideo and Text Based

Course Overview

The Identifying Security Vulnerabilities in C/C++Programming certification course is course number three of the Secure Coding Practices Specialization main course jointly offered by the University of California, UC Davis, and provider, Coursera. The main aim is actually to develop a basis of coding practices for the students.

The Identifying Security Vulnerabilities in C/C++Programming training course will help in learning the techniques of coding, and programming. These techniques will have a special focus on teaching the candidates to think about what should be watched out for, and also where exactly they should look for evaluating the fragile library of C++, and its codes. Also, as soon as the learning has been completed, and done, a shareable completion certificate is presented.

The Highlights

  • Online course
  • Shareable certificate
  • English course title available 
  • Intermediate course level

Programme Offerings

  • Flexible Deadlines
  • Short Programme
  • Different Subtitles

Courses and Certificate Fees

Certificate AvailabilityCertificate Providing Authority
yesUC DavisCoursera

The Identifying Security Vulnerabilities in C/C++Programming certification fee is not fixed. Rather it is dependent on which monthly plan the candidates are comfortable with. The course fees do have the certification, with 14 day refund period included.

Identifying Security Vulnerabilities in C/C++Programming Fee Details

Description

Amount in INR

1 Month

Rs. 3,177/month


Eligibility Criteria

Certification Qualifying Details

  • The Identifying Security Vulnerabilities in C/C++Programming certification by Coursera is offered when the programme is over.

What you will learn

Programming skills

The Identifying Security Vulnerabilities in C/C++Programming certification syllabus will teach the following:

  • Giving the library of the fragile C++ codes a pretty robust version.
  • Identifying the different problems in C++ like environment, privilege, files, resource management, processes, randomness, and more.
  • Remediating the different examples of the  C or C++  problems that arise while getting applied to programming.

Who it is for

The Identifying Security Vulnerabilities in C/C++Programming course will be ideal for people like Application Engineers, and  Application Developers.


Admission Details

To get admission to the Identifying Security Vulnerabilities in C/C++Programming classes, the students can follow these steps: 

Step 1: Follow the official URL: https://www.coursera.org/learn/identifying-security-vulnerabilities-c-programming.

Step 2: Opt in for the ‘Enroll Now’ button clicking.

Step 3: Prepare, and then immediately sign in or sign up to begin the programme learning

The Syllabus

Videos
  • Course Introduction
  • Module 1 Introduction
  • Users and Privileges Overview
  • Identifying Users and Changing Privileges
  • Spawning Subprocesses
  • Identifying Users Incorrectly
  • Establishing Users and Setting UIDs
  • Establishing Groups and GIDs
  • Establishing Privileges for Users and Groups
  • How Root Privileges Work
  • Lesson 1 Summary
  • Environment Variables Overview
  • Programming Explicitly
  • Addressing Various Attacks
  • Dynamic Loading and Associated Attacks
  • Programming Implicitly
  • The Moral of the Story
Readings
  • A Note From UC Davis
  • Who Are You? - What is Going On?
  • Resetting the PATH - What is Going On?
  • Multiple PATH Environment Variables - What's Going On?
Practice exercises
  • Module 1 Practice Quiz
  • Module 1 Quiz

Videos
  • Module 2 Introduction
  • Validation and Verification Overview
  • Metacharacters
  • The Heartbleed Bug and Other Exploits
  • Inputs
  • Fixes
  • Lesson 3 Summary
  • Buffer Overflows Overview
  • Buffer Overflow Examples
  • Selective Buffer Overflow and Utilizing Canaries
  • Numeric Overflows Overview
  • Numeric Overflow Examples
  • Lesson 4 Summary
  • Input Injections Overview
  • Cross-Site Scripting Attacks
  • SQL Injections
  • Lesson 5 Summary
Readings
  • Path Names - What's Going On?
  • Numeric and Buffer Overflows - What's Going On?
Practice exercises
  • Module 2 Practice Quiz
  • Module 2 Quiz

Videos
  • Module 3 Introduction
  • Files and Subprocesses Overview
  • Creating a Child Process
  • Subprocess Environment
  • Files and Subprocesses Design Tips
  • Lesson 6 Summary
  • Race Conditions Overview
  • A Classic Race Condition Example
  • Time of Check to Time of Use
  • Programming Condition
  • Environmental Condition
  • Race Conditions
  • Linux Locks and FreeBSD System Calls
Readings
  • The Environmental Condition - What's Going On?
Practice exercises
  • Module 3 Practice Quiz
  • Module 3 Quiz

Videos
  • Module 4 Introduction
  • Randomness and Cryptography Overview
  • Pseudorandom vs. Random
  • Producing Random Numbers
  • Sowing Seeds
  • Cryptography Basics
  • Using Cryptography for Secrecy and Integrity
  • Some Cryptography Examples
  • Lesson 8 Summary
  • Handling Sensitive Information and Errors and Formatting Strings Overview
  • All About Passwords
  • Adding a Pinch of Salt
  • Managing Sensitive Data
  • Practice a Secure Function
  • Error Handling Part
  • Error Handling Part 
  • Format Strings
  • Lesson 9 Summary
  • Course Summary
Readings
  • (Pseudo) Random Numbers - What's Going On?
  • Hashing and Cracking Passwords - What's Going On?
  • A Safe system() Function - What's Going On?
  • Converting Strings to Integers - What's Going On?
Practice exercises
  • Module 4 Practice Quiz
  • Module 4 Quiz

Instructors

UC Davis Frequently Asked Questions (FAQ's)

1: The Identifying Security Vulnerabilities in C/C++Programming online course is part of which main course?

Secure Coding Practices Specialization is the main course of which this course is a subpart.

2: What is the exact age limit to get an enrolment?

There is no exact age limit that Coursera seeks for enrolment from the students.

3: What’s the Identifying Security Vulnerabilities in C/C++Programming online course level?

Some form of knowing programming is needed hence it is of an intermediate level.

4: Name the tutors for this Identifying Security Vulnerabilities in C/C++Programming course?

Matthew Bishop is the instructor who teaches this course.

5: What’s the star rating that is part of the main programme?

The star rating of the Identifying Security Vulnerabilities in the C/C++Programming course is 4.6.

Articles

Download Careers360 App's

Regular exam updates, QnA, Predictors, College Applications & E-books now on your Mobile

  • student
    250M+

    Students

  • colleges
    30,000+

    Colleges

  • exams
    500+

    Exams

  • ebook
    1500+

    E-Books

  • certification
    12000+

    Cetifications

student
Mobile Screen

We Appeared in

Back to top