Secure Java Web Application Development Lifecycle-SDL (TT8325-J) Course Details:

In this course, you will learn how to engineer, maintain, and support secure JEE-based web applications. In addition to teaching basic secure programming skills, this course examines sound processes and practices that apply to the entire software development lifecycle. You will learn best practices for defensively coding web applications, including XML processing, rich interfaces, and both RESTful and SOAP-based web services. Students will repeatedly attack and then defend various assets associated with fully functional web applications and web services. Although this edition of the course is Java-specific, it may also be presented using .Net or other programming languages.

PCI Compliant Developer Training: Version 3.0 of the Payment Card Information Data Security Standard (PCI-DSS) and the Payment Application Data Security Standard (PA-DSS) have placed an increased emphasis on information security training and awareness. This class can help meet the annual training requirements for your developers and vendors. This secure coding training addresses common coding vulnerabilities in software development processes. This training is used by one of the principle participants in the PCI DSS. Having passed multiple PCI audits, this course has been shown to meet the PCI requirements. The specification of those training requirements are detailed in 6.5.1 through 6.5.10 on pages 55 through 59 of the PCI DSS Requirements 3.0 document dated November 2013.

    No classes are currenty scheduled for this course.

    Call (919) 283-1653 to get a class scheduled online or in your area!

1. Introduction: Misconceptions

  • Security: The Complete Picture
  • TJX: Anatomy of a Disaster?
  • Causes of Data Breaches
  • Heartland - Slipping Past PCI Compliance
  • Target's Painful Christmas
  • Meaning of Being Compliant
  • Verizon's 2013 Data Breach Report

2. Foundation

  • Security Concepts
    • Motivations: Costs and Standards
    • Open Web Application Security Project
    • Web Application Security Consortium
    • CERT Secure Coding Standards
    • Assets are the Targets
    • Security Activities Cost Resources
    • Threat Modeling
    • System/Trust Boundaries
  • Principles of Information Security
    • Security Is a Lifecycle Issue
    • Minimize Attack Surface Area
    • Layers of Defense: Tenacious D
    • Compartmentalize
    • Consider All Application States
    • Do NOT Trust the Untrusted

3. Vulnerabilities

  • Unvalidated Input
    • Buffer Overflows
    • Integer Arithmetic Vulnerabilities
    • Unvalidated Input: From the Web
    • Defending Trust Boundaries
    • Whitelisting vs. Blacklisting
  • Overview of Regular Expressions
    • Regular Expressions
    • Working With Regexes in Java
    • Applying Regular Expressions
  • Broken Access Control
    • Access Control Issues
    • Excessive Privileges
    • Insufficient Flow Control
    • Unprotected URL/Resource Access
    • Examples of Shabby Access Control
    • Session and Session Management
  • Broken Authentication
    • Broken Quality/DoS
    • Authentication Data
    • Username/Password Protection
    • Exploits Magnify Importance
    • Handling Passwords on Server Side
    • Single Sign-On (SSO)
  • Cross Site Scripting (XSS)
    • Persistent XSS
    • Reflective XSS
    • Best Practices for Untrusted Data
  • Injection
    • Injection Flaws
    • SQL Injection Attacks Evolve
    • Drill Down on Stored Procedures
    • Other Forms of Injection
    • Minimizing Injection Flaws
  • Error Handling and Information Leakage
    • Fingerprinting a Web Site
    • Error-Handling Issues
    • Logging In Support of Forensics
    • Solving DLP Challenges
  • Insecure Data Handling
    • Protecting Data Can Mitigate Impact
    • In-Memory Data Handling
    • Secure Pipes
    • Failures in the SSL Framework Are Appearing
  • Insecure Configuration Management
    • System Hardening: IA Mitigation
    • Application Whitelisting
    • Least Privileges
    • Anti-Exploitation
    • Secure Baseline
  • Direct Object Access
    • Dynamic Loading
    • Race Conditions
    • Direct Object References
  • Spoofing, CSRF, and Redirects
    • Name Resolution Vulnerabilities
    • Fake Certs and Mobile Apps
    • Targeted Spoofing Attacks
    • Cross Site Request Forgeries (CSRF)
    • CSRF Defenses are Entirely Server-Side
    • Safe Redirects and Forwards

4. Best Practices

  • Cryptography Overview
    • Strong Encryption
    • Message digests
    • Keys and key management
    • Certificate management
    • Encryption/Decryption
  • Understanding What's Important
    • Common Vulnerabilities and Exposures
    • OWASP Top Ten for 2013
    • CWE/SANS Top 25 Most Dangerous SW Errors
    • Monster Mitigations
    • Strength Training: Project Teams/Developers
    • Strength Training: IT Organizations

5. Defending XML, Services, and Rich Interfaces

  • Defending XML
    • XML Signature
    • XML Encryption
    • XML Attacks: Structure
    • XML Attacks: Injection
    • Safe XML Processing
  • Defending Web Services
    • Web Service Security Exposures
    • When Transport-Level Alone is NOT Enough
    • Message-Level Security
    • WS-Security Roadmap
    • XWSS Provides Many Functions
    • Web Service Attacks
    • Web Service Appliance/Gateways
  • Defending Rich Interfaces and REST
    • How Attackers See Rich Interfaces
    • Attack Surface Changes When Moving to Rich Interfaces
    • Bridging and its Potential Problems
    • Three Basic Tenets for Safe Rich
    • Interfaces
    • OWASP REST Security Recommendations

6. Secure Development Lifecycle (SDL)

  • SDL Process Overview
    • Software Security Axioms
    • Security Lifecycle - Phases
  • Applying Processes and Practices
    • Awareness
    • Application Assessments
    • Security Requirements
    • Secure Development Practices
    • Security Architecture/Design Review
    • Security Code Review
    • Configuration Management and Deployment
    • Vulnerability Remediation Procedures
  • Risk Analysis
    • Threat Modeling Process:
      1. Identify Security Objectives
      2. Describe the System
      3. List Assets
      4. Define System/Trust Boundaries
      5. List and Rank Threats
      6. List Defenses and Countermeasures

7. Security Testing

  • Testing Tools and Processes
    • Security Testing Principles
    • Black Box Analyzers
    • Static Code Analyzers
    • Criteria for Selecting Static Analyzers
  • Testing Practices
    • OWASP Web App Penetration Testing
    • Authentication Testing
    • Session Management Testing
    • Data Validation Testing
    • Denial of Service Testing
    • Web Services Testing
    • Ajax Testing

*Please Note: Course Outline is subject to change without notice. Exact course outline will be provided at time of registration.
  • Potential sources for untrusted data
  • Consequences for not properly handling untrusted data such as denial of service, cross-site scripting, and injections
  • Test web applications with various attack techniques to determine the existence of and effectiveness of layered defenses
  • Prevent and defend the many potential vulnerabilities associated with untrusted data
  • Vulnerabilities of associated with authentication and authorization
  • Detect, attack, and implement defenses for authentication and authorization functionality and services
  • Dangers and mechanisms behind Cross-Site Scripting (XSS) and Injection attacks
  • Detect, attack, and implement defenses against XSS and Injection attacks
  • Concepts and terminology behind defensive, secure, coding
  • Threat Modeling as a tool in identifying software vulnerabilities based on realistic threats against assets
  • Perform both static code reviews and dynamic application testing to uncover vulnerabilities in Java-based web applications
  • Design and develop strong, robust authentication and authorization implementations within the context of JEE
  • Fundamentals of XML Digital Signature and XML Encryption as well as how they are used within the web services arena
  • Detect, attack, and implement defenses for both RESTful and SOAP-based web services and functionality
  • Techniques and measures that can used to harden web and application servers as well as other components in your infrastructure
  • Implement the processes and measures associated with the Secure Software Development (SSD)
  • Skills, tools, and best practices for design and code reviews as well as testing initiatives
  • Basics of security testing and planning
  • Work through a comprehensive testing plan for recognized vulnerabilities and weaknesses

This course is about 50% hands-on lab and 50% lecture, with extensive programming exercises designed to reinforce fundamental skills and concepts learned in the lessons. Our courses include ample materials and labs to ensure all students are either appropriately challenged, or assisted, at all times - no matter their skill level.

  • Familiarity with Java and JEE
  • Programming experience is highly recommended
  • At least six months of Java and JEE working knowledge
  • A working knowledge in the following topics or attend one of these courses as a prerequisite:

Developers who wish to develop secure applications

Ready to Jumpstart Your IT Career?

CONTACT US NOW!