1-CASE Java-Slide
1-CASE Java-Slide
Security Profile
• Input Validation
• Authentication
• Authorization
• Configuration Management
• Sensitive Data
• Session Management
• Cryptography
• Parameter Manipulation
• Exception Management
• Auditing and Logging
1
Exploiting - Security Vulnerabilities
• Attack phases
– Demo
– Practices
• Patching phases
• Exercises
• Open Discussion
Emphasis
• OWASP top 10 2021
– Input Validation / Output Encoding
– Broken Access Control
– Injection
• SQL injection
• XSS
• XXE
• Command injection
• Server-side template injection
– Request Forgeries
• Cross-Site Request Forgeries
• Server-Side Request Forgery
– Authentication Weakness
– Authorization
– JWT
– Vulnerable Components
• Security Testing: Code Analysis
2
Courseware
Resources Tools
• OWASP • Apache Netbean IDE
• Maven • Burp Suite
• WebGoat • Zap
• ESAPI Swingset Interactive • CyberChef
• Portswigger • Postman
• Checkmarx
• Dependency-check
• Sonarqube
• …
• Duration: 40 hours
• Certification: Certified Application Security Engineer (java) ECC
3
Instructor
Phạm Đình Thắng