Course Curriculum

Before the course
(W00) Course Instructions 00:00:00
Module 1
(W49M01) What is PHP? FREE 00:00:00
(W49M02) Key features within PHP FREE 00:00:00
(W49Q01) PHP and its features - QUIZ 00:10:00
(W49M03) Threat Landscape 00:00:00
(W49M04) OWASP Top 10 00:00:00
(W49M05) OWASP Top 10 Risks 00:00:00
(W49Q02) PHP Threat landscape - QUIZ 00:10:00
(W49M06) Software Development Lifecycle 00:00:00
(W49M07) Secure Software Development Lifecycle 00:00:00
(W49M08) OWASP SAMM 00:00:00
(W49M09) OWASP ASVS 00:00:00
(W49M10) Module 1 Resources 00:00:00
(W49Q03) Methodologies and standards - QUIZ 00:15:00
Module 2
(W49M11) Module 2 Resources 00:00:00
(W49M12) The validation threat 00:00:00
(W49M13) The global problem 00:00:00
(W49M14) Super Globals 00:00:00
(W49M15) Injection 00:00:00
(W49M16) SQL Injection 00:00:00
(W49Q04) Validation threat and injection - QUIZ 00:05:00
(W49M17) SQL Injection - Demonstration Part 1 00:00:00
(W49M18) SQL Injection - Demonstration Part 2 00:00:00
(W49M19) Preventing SQL Injection 00:00:00
(W49Q05) SQL Injection attacks and prevention - QUIZ 00:15:00
(W49A01) SQL Injection Code Practice 30, 00:00
(W49M19) Cross-site Scripting 00:00:00
(W49M20) Cross-site Scripting Attacks - Demonstration 00:00:00
(W49M21) Preventing XSS 00:00:00
(W49Q06) XSS attacks and prevention - QUIZ Unlimited
(W49A02) XSS Attacks and Prevention - Code Practice 30, 00:00
(W49M22) XXE 00:00:00
(W49M23) XXE Attacks - Demonstration 00:00:00
(W49M24) Preventing XXE 00:00:00
(W49Q07) XXE and XSS attacks - QUIZ 00:05:00
(W49M25) Serialized data 00:00:00
(W49M26) PHP Object Injection 00:00:00
(W49M27) Mitigating Serialization Attacks 00:00:00
(W49A03) Module 2 - Final code practice 30, 00:00
Module 3
(W49M29) Module 3 Resources 00:00:00
(W49M30) The Code Execution Threat 00:00:00
(W49Q08) The code execution threat - QUIZ 00:05:00
(W49M31) Arbitrary File Uploads 00:00:00
(W49M32) Fixing Arbitrary File Uploads 00:00:00
(W49Q09) Arbitrary File Uploads - QUIZ Unlimited
(W49A04) Arbitrary File Uploads - CODE PRACTICE 30, 00:00
(W49M33) OS Command Injection 00:00:00
(W49M34) Fixing OS Command Injection 00:00:00
(W49Q10) OS Command Injection - QUIZ Unlimited
(W49A05) OS Command Injection - CODE PRACTICE 30, 00:00
(W49M35) Authorization and Access Control 00:00:00
(W49M36) Fixing Authorization Attacks 00:00:00
(W49Q11) Authorization and access control - QUIZ Unlimited
(W49A06) Authorization Attacks - CODE PRACTICE 30, 00:00
Module 4
(W49M37) Module 3 Resources 00:00:00
(W49M38) PHProactivity 00:00:00
(W49M39) OWASP SKF 00:00:00
(W49M40) Static Analysis Tools 00:00:00
(W49A07) Static analysis tools - PRACTICE 30, 00:00
(W49M41) Dynamic Analysis Tools 00:00:00
(W49A08) Dynamic Analysis Tools - PRACTICE 30, 00:00
(W49M42) Modern Development Practices 00:00:00
(W49M43) PHP Application Resilience 00:00:00
(W49M44) PHP app resilience - case study 00:00:00
(W49Q12) PHProactivity - QUIZ 00:05:00
(W49A09) Automation and Frameworks - PRACTICE 30, 00:00
Final exam
(W49Q13) Final Exam Unlimited
(W49A10) Final exam - code practice 30, 00:00
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.