Save for later

Application Security and Monitoring

IBM DevOps and Software Engineering,

How vulnerable are your applications to security risks and threats? This course will help you identify vulnerabilities and monitor the health of your applications and systems. You’ll examine and implement secure code practices to prevent events like data breaches and leaks, and discover how practices like monitoring and observability can keep systems safe and secure. You will gain extensive knowledge on various practices, concepts, and processes for maintaining a secure environment, including DevSecOps practices that automate security integration across the software development lifecycle (SDLC), Static Application Security Testing (SAST) for identifying security flaws, Dynamic Analysis, and Dynamic Testing. You’ll also learn about creating a Secure Development Environment, both on-premise and in the cloud. You’ll explore the Open Web Application Security Project (OWASP) top application security risks, including broken access controls and SQL injections. Additionally, you will learn how monitoring, observability, and evaluation ensure secure applications and systems. You’ll discover the essential components of a monitoring system and how application performance monitoring (APM) tools aid in measuring app performance and efficiency. You’ll analyze the Golden Signals of monitoring, explore visualization and logging tools, and learn about the different metrics and alerting systems that help you understand your applications and systems. Through videos, hands-on labs, peer discussion, and the practice and graded assessments in this course, you will develop and demonstrate your skills and knowledge for creating and maintaining a secure development environment.

Get Details and Enroll Now

OpenCourser is an affiliate partner of Coursera and may earn a commission when you buy through our links.

Get a Reminder

Send to:
Rating Not enough ratings
Length 8 weeks
Effort 7 weeks of study, 2-4 hours/week
Starts Jun 26 (47 weeks ago)
Cost $49
From IBM, IBM Skills Network via Coursera
Instructors John Rofrano, Upkar Lidder
Download Videos On all desktop and mobile devices
Language English
Subjects Programming IT & Networking
Tags Computer Science Software Development Information Technology Support And Operations

Get a Reminder

Send to:

Similar Courses

Careers

An overview of related careers and their average salaries in the US. Bars indicate income percentile.

Application Security Engineer 3 $72k

Application/Security Analyst 1 $91k

Application Security Analyst 3 $92k

IT Security Application Specialist $93k

Business Application Security Analyst | Enterprise IT Security $94k

Application Security Analyst 2 $108k

Senior Application Security Architect $118k

Senior Application Security $122k

System and Application Security Analyst $123k

Application and Network security engineer 3 $129k

Application Security Support Engineer $137k

Application Security Developer $168k

Write a review

Your opinion matters. Tell us what you think.

Rating Not enough ratings
Length 8 weeks
Effort 7 weeks of study, 2-4 hours/week
Starts Jun 26 (47 weeks ago)
Cost $49
From IBM, IBM Skills Network via Coursera
Instructors John Rofrano, Upkar Lidder
Download Videos On all desktop and mobile devices
Language English
Subjects Programming IT & Networking
Tags Computer Science Software Development Information Technology Support And Operations

Similar Courses

Sorted by relevance

Like this course?

Here's what to do next:

  • Save this course for later
  • Get more details from the course provider
  • Enroll in this course
Enroll Now