Coursera – Secure Coding Practices Specialization [Webrip 720p mp4]

Coursera – Secure Coding Practices Specialization [Webrip 720p mp4]
English | Size: 1.75 GB
Category: Tutorial


This Specialization is intended for software developers of any level who are not yet fluent with secure coding and programming techniques.Through four courses, you will cover the principles of secure coding, concepts of threat modeling and cryptography and exploit vulnerabilities in both C/C++ and Java languages, which will prepare you to think like a hacker and protect your organizations information. The courses provide ample practice activities including exploiting WebGoat, an OWASP project designed to teach penetration testing.

Linkedin Learning – Secure Coding in Python Online Class

Linkedin Learning – Secure Coding in Python Online Class-ZH
English | Size: 227.82 MB
Category: Tutorial


Learn how to develop more secure Python applications. In this course, instructor Ronnie Sheer reviews the most common vulnerabilities in Python apps and explains how to set up a coding environment that helps you develop code with security in mind. Learn how to avoid common pitfalls associated with loose
typing and assertions and find out how to deserialize Pickle data. Then explore the security features such as code generation and secrets management in Django, a popular Python framework. Ronnie also explains how to secure a RESTful API in Django using permissions, data serialization, and automated testing, and closes the course with some tips for securing applications written with Flask, a powerful micro web

Lynda – Programming Foundations – Secure Coding [AhLaN]

Lynda – Programming Foundations – Secure Coding [AhLaN]
English | Size: 538.86 MB
Category: Tutorial


Learn how to incorporate security into the software development life cycle. Move security into your design and build phases by identifying common insecure code issues and embracing the mindset of a security professional. In this course, security architect Frank Moley provides a basic understanding of secure coding practices. Learn how to understand your attackers and risks and mitigate issues at critical junctures in your code, including thick app, client, and server interactions. Plus, explore how to prevent unauthorized access and data leaks with authentication and cryptography. Frank closes with an overview of security in each phase of the software development life cycle, and next steps for strengthening the security posture of your applications.

Pluralsight – Cisco Core Security – Secure Network Access using Cisco ISE

Pluralsight – Cisco Core Security – Secure Network Access using Cisco ISE
English | Size: 211.38 MB
Category: Tutorial


Allowing only authorized devices to connect to a corporate network while still maintaining operational efficiency is tough. This course will teach you how to use Cisco ISE to implement 802.1X to ensure only authorized devices connect to your network.

Pluralsight – Microsoft Azure For Node Js Developers Building Secure Services And Applications

Pluralsight – Microsoft Azure For Node Js Developers Building Secure Services And Applications-QUASAR
English | Size: 464.18 MB
Category: Tutorial


Node.js is a very popular platform and is a first-class citizen in Azure This course shows you how to build various kinds of secure applications that integrate with Azure AD, and make use of Azure facilities such as managed identity and Key Vault. Node.js in Azure can be used in many ways: web apps, functions, containers, and more While writing these applications, you’ll want to offer authentication and authorization using Azure AD. You’ll want to give your applications identities using managed identity so they can access secure resources in a secure, monitored, and controlled manner. You’ll want your application to save secrets, secrets that are well guarded come with great monitoring, and more. In this course, Microsoft Azure for Node.js Developers – Building Secure Services and Applications you’ll learn how to write Node.js applications that can work in any form, and integrate and make use of all the facilities that Azure AD offers. You’ll also find out how Node.js applications can be given managed identities, and how such applications can safely use secrets guarded by Azure Key Vault. By the end of this course, you’ll have a good understanding of how to make use of the facilities Azure offers helping you write secure applications in Node.js