Save for later

Application Security for Developers

Vulnerabilities can occur at any stage of software development, making it critical for developers to write secure code and maintain a secured development environment and the platform it runs on. In this course, you will learn to identify security vulnerabilities in applications and implement secure code practices to prevent events like data breaches and leaks which can significantly impact an organization’s reputation and financial condition. This course provides a comprehensive overview of security best practices that developers should follow when developing applications. You’ll gain extensive knowledge on various practices, concepts, and processes for maintaining a secure environment, including DevSecOps practices that automate security integration across the software development lifecycle (SDLC), Static Application Security Testing (SAST) for identifying security flaws, Dynamic Analysis, and Dynamic Testing, and creating a Secure Development Environment, an ongoing process for securing a network, computing resources, and storage devices both on-premise and in the cloud. This course familiarizes you with the top Open Web Application Security Project (OWASP) application security risks such as broken access controls and SQL injections and teaches you how to prevent and mitigate these threats. This course includes multiple hands-on labs to develop and demonstrate your skills and knowledge for maintaining a secure development environment.

What you'll learn

  • Demonstrate your knowledge of security testing procedures and describe how coding practices and other mitigation strategies help reduce risk.
  • Apply security concepts to various stages of the Software Development Lifecycle (SDLC).
  • Explain security by design, and develop applications using security by design principles.
  • Perform defensive coding that follow Open Web Application Security Project (OWASP) principles.

Get Details and Enroll Now

OpenCourser is an affiliate partner of edX and may earn a commission when you buy through our links.

Get a Reminder

Send to:
Rating Not enough ratings
Length 5 weeks
Effort 5 weeks, 8–10 hours per week
Starts On Demand (Start anytime)
Cost $99
From IBM via edX
Instructor John Rofrano
Download Videos On all desktop and mobile devices
Language English
Subjects Programming
Tags Computer Science

Get a Reminder

Send to:

Similar Courses

Careers

An overview of related careers and their average salaries in the US. Bars indicate income percentile.

Application Security Engineer 3 $72k

Application/Security Analyst 1 $91k

Application Security Analyst 3 $92k

IT Security Application Specialist $93k

Business Application Security Analyst | Enterprise IT Security $94k

Application Security Analyst 2 $108k

Senior Application Security Architect $118k

Senior Application Security $122k

System and Application Security Analyst $123k

Application and Network security engineer 3 $129k

Application Security Support Engineer $137k

Application Security Developer $168k

Write a review

Your opinion matters. Tell us what you think.

Rating Not enough ratings
Length 5 weeks
Effort 5 weeks, 8–10 hours per week
Starts On Demand (Start anytime)
Cost $99
From IBM via edX
Instructor John Rofrano
Download Videos On all desktop and mobile devices
Language English
Subjects Programming
Tags Computer Science

Similar Courses

Sorted by relevance

Like this course?

Here's what to do next:

  • Save this course for later
  • Get more details from the course provider
  • Enroll in this course
Enroll Now