Save for later

Software Security

Cybersecurity,

This course we will explore the foundations of software security. We will consider important software vulnerabilities and attacks that exploit them -- such as buffer overflows, SQL injection, and session hijacking -- and we will consider defenses that prevent or mitigate these attacks, including advanced testing and program analysis techniques. Importantly, we take a "build security in" mentality, considering techniques at each phase of the development cycle that can be used to strengthen the security of software systems. Successful learners in this course typically have completed sophomore/junior-level undergraduate work in a technical field, have some familiarity with programming, ideally in C/C++ and one other "managed" program language (like ML or Java), and have prior exposure to algorithms. Students not familiar with these languages but with others can improve their skills through online web tutorials.

Get Details and Enroll Now

OpenCourser is an affiliate partner of Coursera and may earn a commission when you buy through our links.

Get a Reminder

Send to:
Rating 4.5 based on 238 ratings
Length 7 weeks
Effort 6 weeks of study, 3-5 hours/week
Starts Jul 17 (40 weeks ago)
Cost $49
From University of Maryland, College Park via Coursera
Instructor Michael Hicks
Download Videos On all desktop and mobile devices
Language English
Subjects Programming Engineering IT & Networking Science
Tags Computer Science Physical Science And Engineering Computer Security And Networks Research Methods

Get a Reminder

Send to:

Similar Courses

What people are saying

software security

Still essential knowledge though for software security 101.

This really advances my understanding of software security issues.

A lot of developers or Tech Leads should take this course as they need to understand concepts related to Software Security.

Excellent course on software security!

Very good intro to Software Security...

I can make sense very exactly because professor explain the focus of Software Security very well.It's good for me to understand that what is the Software Security.

Very interesting and useful course to get involved in the software security.

it provides an overview of all the major topics of Software Security and more important, gives the knowledge and tools to dive deeply into it by yourself using several grate things this course provides: Reading recommendations before each lesson, VM projects and interesting interviews with experts on each field.The homework were challenging enough and covered pretty much all the topics, and the videos were in high quality and well organized.I strongly recommend this course to any Software developer Thank you Sir for the excellent course material.

worst course forever The course consider wide area of themes of Software Security, but not deep.

Very good introduction to some interesting concepts in software security.

This course requires you have a good ability of programming about C.You also know some knowledge about the HTML , JavaScript.The course covers a broad range of software security.The hardest part for me is symbolic execution.If your basic knowledge about programming is weak,you need to read materials from Google to understand it.

This course on software security was very informative .

I would highly recommend it to any person interested in beginning with Software security.

A great place to get started understanding buffer overflow attacks, symbolic analysis and concepts related to software security.

Read more

very good course

Very good course to understand threats for applications Really a great course and so far the best in the serries.

Thank you so much Prof. Michael Hicks.RegardsAmit Very good course, interesting material This course is totally recommended for developers and architects no matter the programming language you use.In my opinion, the only thing that I missed was a project for the penetration testing week.Contents are very well teached and the interviews were awesome.

Very good course about security, especially if you are looking for details about the low-level of C and C++ A highly recommended course, where Professor Hicks and his coworkers have done a terrific job in assembling and organizing teaching material related to software security, as well as presented it in a very thorough, interesting and comprehensive manner.

great introduction, waiting for new techniques like ROP Very good course for strenghtening the basis for a deeper cybersecurity learning.

Very good course.

It seemed out of context and involved so many new things Very good course.

Very good course!

Read more

recommend it

Excellent course, i'd recommend it highly.

I would recommend it to anyone who wants to really go through basic in security.

Strongly recommend it for all software developers!

I have found first projects more challenging compared to those in the end, and I was also missing theoretical checks in penetration testing and fuzzy testing part, but in my opinion it is one of the best courses on the security topic and I would definitely recommend it to my colleagues.

I recommend it to everyone who ever writes code or tests it.

Read more

good introduction

The rest of the material provides a good introduction to tooling and general concepts.

A good introduction .course to security covering a lot of topics The difficulty level of this course is very inconsistent.

Good introduction.

Read more

Careers

An overview of related careers and their average salaries in the US. Bars indicate income percentile.

Master Security Software Engineer $109k

Software/Security Engineer $110k

Network Security Software Engineer $118k

Senior Security Software Engineer 1 $130k

SOA Security Software Engineer $131k

Senior Security Software Engineer 4 $131k

Security Researcher - Software Security Engineer $148k

Software Engineer, Security $152k

Information Security Researcher / Security Software Engineer $161k

Software Security Research Engineer $163k

Network Security Software Architect $187k

Senior Software Engineer, Security $194k

Write a review

Your opinion matters. Tell us what you think.

Rating 4.5 based on 238 ratings
Length 7 weeks
Effort 6 weeks of study, 3-5 hours/week
Starts Jul 17 (40 weeks ago)
Cost $49
From University of Maryland, College Park via Coursera
Instructor Michael Hicks
Download Videos On all desktop and mobile devices
Language English
Subjects Programming Engineering IT & Networking Science
Tags Computer Science Physical Science And Engineering Computer Security And Networks Research Methods

Similar Courses

Sorted by relevance

Like this course?

Here's what to do next:

  • Save this course for later
  • Get more details from the course provider
  • Enroll in this course
Enroll Now