Save For Later

Secure Coding Practices

Save For Later

This Specialization is intended for software developers of any level who are not yet fluent with secure coding and programming techniques.Through four courses, you will cover the principles of secure coding, concepts of threat modeling and cryptography and exploit vulnerabilities in both C/C++ and Java languages, which will prepare you to think like a hacker and protect your organizations information. The courses provide ample practice activities including exploiting WebGoat, an OWASP project designed to teach penetration testing.

OpenCourser is an affiliate partner of Coursera and may earn a commission when you buy through our links.

From University of California, Davis via Coursera
Hours 80
Instructors Matthew Bishop, PhD, Joubin Jabbari, Sandra Escandor-O'Keefe
Language English
Subjects Programming IT & Networking

Similar Courses

Sorted by relevance

Careers

An overview of related careers and their average salaries in the US. Bars indicate income percentile (33rd - 99th).

Coding Tutor $36k

Coding Liaison 1 $47k

Educator-Coding $54k

Coding Technician 2 $61k

Coding 1 $61k

Coding 3 $66k

Program Manager, TSA Secure Flight $83k

Physician Coding $91k

Assistant Sector Controller, Secure Interface $112k

Secure System Analyst $112k

Sector Controller, Secure Interface $138k

Security Researcher (McAfee SECURE) $154k

Courses in this Specialization

Listed in the order in which they should be taken

Starts Course Information

Jul
3

Principles of Secure Coding

This course introduces you to the principles of secure programming. It begins by discussing the philosophy and principles of secure programming, and then presenting robust...

Coursera | University of California, Davis

Save

Jul
3

Identifying Security Vulnerabilities

This course will help you build a foundation of some of the fundamental concepts in secure programming. We will learn about the concepts of threat modeling and cryptography and...

Coursera | University of California, Davis

Save

Jun
26

Identifying Security Vulnerabilities in C/C++Programming

This course builds upon the skills and coding practices learned in both Principles of Secure Coding and Identifying Security Vulnerabilities, courses one and two, in this...

Coursera | University of California, Davis

Save

Jun
26

Exploiting and Securing Vulnerabilities in Java Applications

In this course, we will wear many hats. With our Attacker Hats on, we will exploit Injection issues that allow us to steal data, exploit Cross Site Scripting issues to compromise...

Coursera | University of California, Davis

Save

Coursera

&

University of California, Davis

From University of California, Davis via Coursera
Hours 80
Instructors Matthew Bishop, PhD, Joubin Jabbari, Sandra Escandor-O'Keefe
Language English
Subjects Programming IT & Networking

Careers

An overview of related careers and their average salaries in the US. Bars indicate income percentile (33rd - 99th).

Coding Tutor $36k

Coding Liaison 1 $47k

Educator-Coding $54k

Coding Technician 2 $61k

Coding 1 $61k

Coding 3 $66k

Program Manager, TSA Secure Flight $83k

Physician Coding $91k

Assistant Sector Controller, Secure Interface $112k

Secure System Analyst $112k

Sector Controller, Secure Interface $138k

Security Researcher (McAfee SECURE) $154k

Similar Courses

Sorted by relevance