Certified Secure Web Application Engineer (CSWAE)

Certified Secure Web Application Engineer (CSWAE)

English | MP4 | AVC 1280×720 | AAC 44KHz 2ch | 6h 23m | 2.08 GB

The Certified Secure Web Application Engineer (CSWAE) preparatory course is a comprehensive course covering all of the exam topics of the CSWAE certification offered by Mile2. The course helps the students to understand the technologies that are being used under the hood so that they are able to make informed decisions when choosing a cloud vendor. The course also covers the different types of cloud products, their working, their benefits and the migration process to the cloud. The Certified Secure Web Application Engineer (CSWAE) course enables the students to establish industry acceptable auditing standards with current best practices and policies specifically for the web applications and cloud environment. The students are able to learn, implement and test the concepts taught in this course in real-world scenarios. The course is also very helpful for students who are looking forward to appear in and clear the CSWAE certification exam by Mile2.

Table of Contents

01 Web Application Security Part1
02 Web Application Security Part2
03 Web Application Security Part3
04 Web Application Security Part4
05 Web Application Security Part5
06 Secure SDLC Part1
07 Secure SDLC Part2
08 Secure SDLC Part3
09 OWASP TOP 10 Part1
10 OWASP TOP 10 Part2
11 OWASP TOP 10 Part3
12 Risk Management Part1
13 Risk Management Part2
14 Risk Management Part3
15 Risk Management Part4
16 Threat Modeling
17 Authentication and Authorization Attacks Part1
18 Authentication and Authorization Attacks Part2
19 Authentication and Authorization Attacks Part3
20 Authentication and Authorization Attacks Part4
21 Authentication and Authorization Attacks Part5
22 Session Management
23 Security Architecture Part1
24 Security Architecture Part2
25 Security Architecture Part3
26 Input Validation and Data Sanitization Part1
27 Input Validation and Data Sanitization Part2
28 Input Validation and Data Sanitization Part3
29 Input Validation and Data Sanitization Part4
30 AJAX Security
31 Insecurity Code Discovery and Mitigation Part1
32 Insecurity Code Discovery and Mitigation Part2
33 Application Mapping
34 Cryptography Part1
35 Cryptography Part2
36 Testing Methodologies Part1
37 Testing Methodologies Part2