Search our courses

Secure Coding

New

If you happen to be an IT security manager in the fintech industry, recent news of the sector might have caused you serious nightmares about PCI security. Manage your anxiety with our professional master course on securecoding and keep your company the first in line on the market! We designed the Secure Coding Master Course specifically for companies of the fintech industry who provide the most sensitive data transmission: all types of money transfer. Therefore our program offers pragmatic assimilation of knowledge and experience on secure coding issues. We deal with threats and vulnerabilities of systems and applications through hands-on labs, real-life case studies from the banking industry, even engaging participantsin live hacking fun to reveal all consequences of insecure coding.

In the Private Training
Code: GTSCFIN Duration: 5 Days

This Secure Coding in PHP training course provides essential skills for PHP developers necessary tomake their applications resistant to contemporary attacks through the Internet. Web vulnerabilities are discussed through PHP-based examples going beyond the OWASP top ten, tackling various injection attacks, script injections, attacks against session handling of PHP, insecure direct object references, issues with file upload, and many others. PHP-related vulnerabilities are introduced grouped into the standard vulnerability types of missing or improper input validation, incorrect error and exception handling, improper use of security features and time-and state-related problems. For this latter we discuss attacks like the open_basedir circumvention, denial-of-service through magic float or the hash table collision attack. In all cases participants will get familiar with the most important techniques and functions to be used to mitigate the enlisted risks.A special focus is given to client-side security tackling security issues of JavaScript, Ajax and HTML5.

In the Private Training
Code: GTPSC Duration: 3 Days

In today's connected world, the security of telecommunication is more important than ever. Vulnerabilities in telecom equipment enable attacks on subscribers as well as companies and services on a global scale, and thus dealing with them is absolutely crucial. Standards such as ITU-T X.805 or the GSMA IoT Security Guidelines for Network Operators give important guidance about building secure telecom systems. This training program exclusively targets engineers developing software and equipment for the telecom sector. Our dedicated trainers share their experience and expertise throughhands-on labs, and give real-life case studies from the telecom industry –engaging participants in live hacking fun to reveal all consequences of insecure coding.

In the Private Training
Code: GTSCTEL Duration: 5 Days

Healthcare is one of the business domains where security is absolutely crucial. Vulnerability is not an option when working with life-saving devices, while your systems and applications need to comply with Health Information Portability and Accountability Act (HIPAA) requirements. This Secure Coding Master Course for Healthcare training program exclusively targets engineers developing applications or maintaining networks for the healthcare sector. Our dedicated trainers share their experience and expertise through hands-on labs, and give real-life case studies from the healthcare industry –engaging participants in live hacking fun to reveal all consequences of insecure coding.

In the Private Training
Code: GTSCHEAL Duration: 5 Days

Since all applications today heavily rely on communication and networks, there is no application security without network security. This Network Security and Secure Communication training course gives a strong foundation on design principles as well as practical answers on how to use various cryptographic primitives and security protocols properly, while also focusing on the two most critical areas in that domain from a developer's point of view: network communication and practical cryptography. It covers network-level threats and countermeasures from the Data Link to the Application layer, and gives an overview of the most critical implementation-level attacks against crypto implementations as well as the security issues related to XML. The course is recommended for developers of interoperating networked applications –giving them the essential knowledge to design and implement secure network software.

In the Private Training
Code: GTANW Duration: 3 Days

The training targets experienced Java developers who use the Java platform and Java-related technologies to develop web or desktop applications. Aligned to this, it tackles general web-related security issues –including both server-and client-side vulnerabilities –in the context of Java, as well as vulnerabilities specific to the Java language and platform itself. The Java and Web Application Security Mastercourse training course also introduces the basic security solutions provided by the Java language and the runtime environment, including the different security-related services of the Java Enterprise Edition, Spring, Hibernate and many others. The use of the components is explained through numerous exercises, while the risks posed by the various vulnerabilities are demonstrated through committing attacks and then applying the relevant protection methods. Understanding security solutions of Java, Java EE, Spring and the latest web-and Java-related vulnerabilities is a must for all programmers using Java to develop applications for the web.

In the Private Training
Code: GTJSM Duration: 5 Days

The Python language is used in many different settings –from command-line tools to complex Web applications. Many of these Python programs are exposed to attack, either by being directly accessible through the Internet or by directly processing user-provided data in a server environment. Developers must therefore be extremely cautious in how to use different technologies securely, and should also have a deep understanding in secure coding techniques and potential pitfalls. This Python Security training course covers the most critical security issues in Python applications. We cover vulnerabilities from the OWASP Top Ten list for the web as they concernPython web applications as well as the Django framework. The course also encompasses the most significant security issues for Python code in general (including many Python-specific issues such as function hijacking), while also presenting security solutions provided by the Python ecosystem –such as authentication, access control and encryption. Understanding the security solutions provided by Python as well as the various security issues and vulnerabilities is a must for all programmers using these technologies to develop web, desktop or server applications.

In the Private Training
Code: GTPYS Duration: 3 Days

Web applications are continuously exposed to attacks due to being open and accessible via the Internet. Developers must therefore be extremely cautious in how to use different technologies, and should have a deep understanding in secure coding techniques applied. In the context of Node.js, this course deals with the security of some relevant technologies,and presents the security vulnerabilities of web applications based on the OWASP Top Ten list. An essential secure coding course for all programmers developing applications that are exposed to the threats of the web.

In the Private Training
Code: GTNJS Duration: 3 Days

This training course is based on the OWASP Top 10 Principles. Web applications are continuously exposed to attacks due to being open and accessible via the Internet. Developers must therefore be extremely cautious in how to use different technologies, and should have a deep understanding in secure coding techniques applied. This Web Application Security training course introduces web-based security technologies like web services, and presents the security vulnerabilities of web applications based on the OWASP Top Ten list. An essential secure coding course for all the programmers who are developing applications that are exposed to the threats of the web.

In the Private Training
Code: GTWAS Duration: 3 Days

This Secure Coding Landscape training course introduces some common security concepts, gives an overview about the nature of the vulnerabilities regardless of the used programming languages and platforms, and explains how to handle the risks that apply regarding software security in the various phases of the software development lifecycle. Without going deeply into technical details, it highlights some of the most interesting and most aching vulnerabilities in various software development technologies, and presents the challenges of security testing, along with some techniques and tools that one can apply to find any existing problems in their code. A training that primarily targets managers and engineers involved in secure coding issues, giving them an overview on software security problems through a number of demonstrations.

In the Private Training
Code: GTOSC Duration: 1 Day

This Web Application Security Testing training course first gives an overview of the most important web-related security problems, attacks, recommended coding techniques and mitigation methods. After getting familiar with the vulnerabilities andthe attack methods, participants learn about the general approach and the methodology for security testing, and the techniques that can be applied to reveal specific vulnerabilities. They also learn to use various tools that can be applied in order to automate security evaluation of software products, which is also supported by a number of exercises, where we execute various tools to analyze the already discussed vulnerable codes. This training is a must-attend for testers of security-sensitive web applications.

In the Private Training
Code: GTWTS Duration: 3 Days

This advanced Web Application Security Master Course will change the way you look at code. During a hands-on training we will teach you all of the attackers’ tricks and how to mitigate them, leaving you with no other feeling than the desire to know more.It is your choice to be ahead of the pack, and be seen as a game changer in the fight against cybercrime.

In the Private Training
Code: GTWASM Duration: 5 Days

Web applications are continuously exposed to attacks due to being open and accessible via the Internet. Developers must therefore be extremely cautious in how to use different technologies, and should have a deep understanding in secure coding techniques applied, while testers should be able to look for these security problems. This Secure Web Application Development and Testing for Devops training course introduces web-based security technologies, and presents the security vulnerabilities of web applications based on the OWASP Top Ten list. Participants also learn about the general approach and the methodology for security testing, and the techniques that can be applied to reveal specific vulnerabilities, as well as how to use various tools that can be applied in order to automate security evaluation of software products. The course gives comprehensive insights into software security to both web application developers and testers.

In the Private Training
Code: GTSWADTD Duration: 3 Days

NET and ASP.NET provide a plethora of different solutions and tools to support security development. This Secure Desktop Application Development in C# training course gives a comprehensive overview of these techniques by focusing on both language-specific issues and the desktop runtime environment. Common coding mistakes in .NET and ASP.NET are introduced through a number of practical exercises. By understanding the operation of the security components, executing attacks and applying protection methods one can gain a complete picture of managed code security.

In the Private Training
Code: GTANS Duration: 3 Days

Testing plays a very important role in ensuring security and robustness of applications. Various approaches –from high level auditing through penetration testing to ethical hacking –can be applied to find vulnerabilities of different types. Remember: security testers should ideally find all bugs to protect a system, while for adversaries it is enough to find one single exploitable vulnerability to reach their goals. Therefore, if you want to go beyond the easy-to-find low-hanging fruits, security testing should be well planned, properly executed, and thus needs a strong security expertise. This is why this Security Testing Native Code training course is a must-attend for all testers of security-sensitive applications.

In the Private Training
Code: GTCTS Duration: 3 Days

Testing plays a very important role in ensuring security and robustness of applications. Various approaches –from high level auditing through penetration testing to ethical hacking –can be applied to find vulnerabilities of different types. Remember: security testers should ideally find all bugs to protect a system, while for adversaries it is enough to find asingle exploitable vulnerability to reach their goals. Therefore, if you want to go beyond the easy-to-find low-hanging fruits, security testing should bewell planned, properly executed, and thus needs a strong security expertise. This is why this course is a must-attend for all testers of security-sensitive applications.

In the Private Training
Code: GTSTS Duration: 3 Days

The Java and Web Application Security training course targets experienced Java developers who use the Java platform to develop web applications. Aligned to this, it tackles general web-related security issues –including both server-and client-side vulnerabilities –in the context of Java, as well as vulnerabilities specific to the Java language and platform itself. The course also introduces the basic security solutions provided by the Java language and the runtime environment. The use of the components is explained through numerous exercises, while the risks posed by the various vulnerabilities are demonstrated through committing attacks and then applying the relevant protection methods. Understanding security solutions of Java and the latest web-and Java-related vulnerabilities is a must for all programmers using Java to develop applications for the web.

In the Private Training
Code: GTJWA Duration: 3 Days

Migrating to the cloud introduces immense benefits for companies and individuals in terms of efficiency and costs. With respect to security, the effects are quite diverse, but it is a common perception that using cloud services impacts security in a positive manner. This Application Security in the Cloud training course deals with the various security aspects of cloud computing, starting off from discussing cloud-specific threats and risks, followed by legal and contractual basics, as well as how a cloud application should be audited and evaluated from a security perspective. Core cloud security is discussed in multiple areas: from securing the infrastructure –issues like hardening, configuration, authentication, authorization and identity management –to application security issues as the culmination of the course. The course gives application developers essential knowledge with respect to application security challenges and solutions when developing in a cloud environment.

In the Private Training
Code: GTCLS Duration: 3 Days

.NET and ASP.NET provide a plethora of different solutions and toolsto support security development. This C# and Web Application Security training course gives a comprehensive overview of these techniques focusing on the web application security –both on the server-and on the client-side –, and presents the most frequent security vulnerabilities stemming from both language-specific issues and the runtime environment. Web-related vulnerabilities as well as some common coding mistakes in .NET and ASP.NET are introduced through a number of practical exercises. By understanding the operation of the security components, executing attacks and applying protection methods one can gain a complete picture of security of web applications implemented in managed code.

In the Private Training
Code: GTNWA Duration: 3 Days

As a developer, your duty is to write bulletproof code. However...What if we told you that despite all of your efforts, the code you have been writing your entire career is full of weaknesses you never knew existed? What if, as you are reading this, hackers were trying to break into your code? How likely would they be to succeed?This Comprehensive C and C++ Secure Coding advanced  training course will change the way you look at code. During ahands-on training we will teach you all of the attackers’ tricks and how to mitigate them, leaving you with no other feeling than the desire to know more.It is your choice to be ahead of the pack, and be seen as a game changer in the fight against cybercrime.

In the Private Training
Code: GTCCP Duration: 4 Days

NET and related technologies provide an environment and a number of different solutions and tools to support security development. The course gives a comprehensive overview of these techniques, starting off from Web application security –both on the server-and on the client-side –, and presents the most frequent security vulnerabilities stemming from both language-specific issues and the runtime environment. The Web-related vulnerabilities as well as some common coding mistakes in C# are introduced through a number of practical exercises. By understanding the operation of the security components, executing attacks and applying protection methods one can gain a complete picture of security of web applications implemented in managed code.

In the Private Training
Code: GTNSM Duration: 5 Days

To put it bluntly, writing C/C++ code can be a minefield for reasons ranging from memory management or dealing with legacy code to sharp deadlines and code maintainability. Yet, beyond all that, what if we told you that attackers were trying to break into your code right now? How likelywould they be to succeed?This C and C++ Secure Coding training course will change the way you look at your C/C++ code. We'll teach you the common weaknesses and their consequences that can allow hackers to attack your system, and –more importantly –best practices you can apply to protect yourself. We give you a holistic view on C/C++ programming mistakes and their countermeasures from the machine code level to virtual functions and OS memory management. We present the entire course through live practical exercises to keep it engaging and fun.Writing secure code will give you a distinct edge over your competitors. It is your choice to be ahead of the pack –take a step and be a game-changer in the fight against cybercrime.

In the Private Training
Code: GTCPS Duration: 3 Days

The training targets experienced developers who use various development platforms and environments to develop applications (both desktop and web). Aligned to this, it tackles web-related security issues–including both server-and client-side vulnerabilities –, general security issues of various technologies –including Java, .NET, web services and XML –as well as the consequences of typical coding mistakes in different environments, platforms and programming languages. Even though the starting point is ethical hacking, the main goal of demonstrating the techniques used on the dark side is the protect against them and thus mitigate the risks. This Advanced Software Security - Beyond Ethical Hacking training course is the best selection of our “negative security” subjects: lots of live-hacking fun, with a single purpose to learn how to avoid the exploitable security-relevant programming bugs and flaws.

In the Private Training
Code: GTBEH Duration: 5 Days

Secure systems operating in hostile environment usually rely on crypto chip-sets, whose security is essential as they are not only logically, but also physically exposed to attacks. This Crypto Chip - Set Security training course deals with the security chipset design as well as with various implementation issues, presenting IC-level attack possibilities and the relevant prevention and protection techniques. The subject also tackles security relevant low-level programming bugs, firmware vulnerabilities and their mitigation.A special course for professionals who are working on secure hardware development.

In the Private Training
Code: GTCHS Duration: 3 Days

As a developer, your duty is to write bulletproof code. However...What if we told you that despite all of your efforts, the code you have been writing your entire career is full of weaknesses you never knew existed? What if, as you are reading this, hackers were trying to break into your code? How likely would they be to succeed? This advanced C and C++ Security Master Course will change the way you look at code. During ahands-on training we will teach you all of the attackers’ tricks and how to mitigate them, leaving you with no other feeling than the desire to know more.It is your choice to be ahead of the pack, and be seen as a game changer in the fight against cybercrime.

In the Private Training
Code: GTCSM1 Duration: 5 Days

Secure Coding

Web applications are continuously exposed to attacks due to being open and accessible via the Internet. Developers must therefore be extremely cautious in how to use different technologies, and should have a deep understanding in secure coding techniques applied, while testers should be able to look for these security problems. This Secure Web Application Development and Testing for Devops training course introduces web-based security technologies, and presents the security vulnerabilities of web applications based on the OWASP Top Ten list. Participants also learn about the general approach and the methodology for security testing, and the techniques that can be applied to reveal specific vulnerabilities, as well as how to use various tools that can be applied in order to automate security evaluation of software products. The course gives comprehensive insights into software security to both web application developers and testers.

In the Private Training
Code: GTSWADTD Duration: 3 Days

Testing plays a very important role in ensuring security and robustness of applications. Various approaches –from high level auditing through penetration testing to ethical hacking –can be applied to find vulnerabilities of different types. Remember: security testers should ideally find all bugs to protect a system, while for adversaries it is enough to find asingle exploitable vulnerability to reach their goals. Therefore, if you want to go beyond the easy-to-find low-hanging fruits, security testing should bewell planned, properly executed, and thus needs a strong security expertise. This is why this course is a must-attend for all testers of security-sensitive applications.

In the Private Training
Code: GTSTS Duration: 3 Days

This Web Application Security Testing training course first gives an overview of the most important web-related security problems, attacks, recommended coding techniques and mitigation methods. After getting familiar with the vulnerabilities andthe attack methods, participants learn about the general approach and the methodology for security testing, and the techniques that can be applied to reveal specific vulnerabilities. They also learn to use various tools that can be applied in order to automate security evaluation of software products, which is also supported by a number of exercises, where we execute various tools to analyze the already discussed vulnerable codes. This training is a must-attend for testers of security-sensitive web applications.

In the Private Training
Code: GTWTS Duration: 3 Days

To put it bluntly, writing C/C++ code can be a minefield for reasons ranging from memory management or dealing with legacy code to sharp deadlines and code maintainability. Yet, beyond all that, what if we told you that attackers were trying to break into your code right now? How likelywould they be to succeed?This C and C++ Secure Coding training course will change the way you look at your C/C++ code. We'll teach you the common weaknesses and their consequences that can allow hackers to attack your system, and –more importantly –best practices you can apply to protect yourself. We give you a holistic view on C/C++ programming mistakes and their countermeasures from the machine code level to virtual functions and OS memory management. We present the entire course through live practical exercises to keep it engaging and fun.Writing secure code will give you a distinct edge over your competitors. It is your choice to be ahead of the pack –take a step and be a game-changer in the fight against cybercrime.

In the Private Training
Code: GTCPS Duration: 3 Days

This training course is based on the OWASP Top 10 Principles. Web applications are continuously exposed to attacks due to being open and accessible via the Internet. Developers must therefore be extremely cautious in how to use different technologies, and should have a deep understanding in secure coding techniques applied. This Web Application Security training course introduces web-based security technologies like web services, and presents the security vulnerabilities of web applications based on the OWASP Top Ten list. An essential secure coding course for all the programmers who are developing applications that are exposed to the threats of the web.

In the Private Training
Code: GTWAS Duration: 3 Days

The training targets experienced developers who use various development platforms and environments to develop applications (both desktop and web). Aligned to this, it tackles web-related security issues–including both server-and client-side vulnerabilities –, general security issues of various technologies –including Java, .NET, web services and XML –as well as the consequences of typical coding mistakes in different environments, platforms and programming languages. Even though the starting point is ethical hacking, the main goal of demonstrating the techniques used on the dark side is the protect against them and thus mitigate the risks. This Advanced Software Security - Beyond Ethical Hacking training course is the best selection of our “negative security” subjects: lots of live-hacking fun, with a single purpose to learn how to avoid the exploitable security-relevant programming bugs and flaws.

In the Private Training
Code: GTBEH Duration: 5 Days

This advanced Web Application Security Master Course will change the way you look at code. During a hands-on training we will teach you all of the attackers’ tricks and how to mitigate them, leaving you with no other feeling than the desire to know more.It is your choice to be ahead of the pack, and be seen as a game changer in the fight against cybercrime.

In the Private Training
Code: GTWASM Duration: 5 Days

Testing plays a very important role in ensuring security and robustness of applications. Various approaches –from high level auditing through penetration testing to ethical hacking –can be applied to find vulnerabilities of different types. Remember: security testers should ideally find all bugs to protect a system, while for adversaries it is enough to find one single exploitable vulnerability to reach their goals. Therefore, if you want to go beyond the easy-to-find low-hanging fruits, security testing should be well planned, properly executed, and thus needs a strong security expertise. This is why this Security Testing Native Code training course is a must-attend for all testers of security-sensitive applications.

In the Private Training
Code: GTCTS Duration: 3 Days

Migrating to the cloud introduces immense benefits for companies and individuals in terms of efficiency and costs. With respect to security, the effects are quite diverse, but it is a common perception that using cloud services impacts security in a positive manner. This Application Security in the Cloud training course deals with the various security aspects of cloud computing, starting off from discussing cloud-specific threats and risks, followed by legal and contractual basics, as well as how a cloud application should be audited and evaluated from a security perspective. Core cloud security is discussed in multiple areas: from securing the infrastructure –issues like hardening, configuration, authentication, authorization and identity management –to application security issues as the culmination of the course. The course gives application developers essential knowledge with respect to application security challenges and solutions when developing in a cloud environment.

In the Private Training
Code: GTCLS Duration: 3 Days

This Secure Coding Landscape training course introduces some common security concepts, gives an overview about the nature of the vulnerabilities regardless of the used programming languages and platforms, and explains how to handle the risks that apply regarding software security in the various phases of the software development lifecycle. Without going deeply into technical details, it highlights some of the most interesting and most aching vulnerabilities in various software development technologies, and presents the challenges of security testing, along with some techniques and tools that one can apply to find any existing problems in their code. A training that primarily targets managers and engineers involved in secure coding issues, giving them an overview on software security problems through a number of demonstrations.

In the Private Training
Code: GTOSC Duration: 1 Day

NET and ASP.NET provide a plethora of different solutions and tools to support security development. This Secure Desktop Application Development in C# training course gives a comprehensive overview of these techniques by focusing on both language-specific issues and the desktop runtime environment. Common coding mistakes in .NET and ASP.NET are introduced through a number of practical exercises. By understanding the operation of the security components, executing attacks and applying protection methods one can gain a complete picture of managed code security.

In the Private Training
Code: GTANS Duration: 3 Days

As a developer, your duty is to write bulletproof code. However...What if we told you that despite all of your efforts, the code you have been writing your entire career is full of weaknesses you never knew existed? What if, as you are reading this, hackers were trying to break into your code? How likely would they be to succeed?This Comprehensive C and C++ Secure Coding advanced  training course will change the way you look at code. During ahands-on training we will teach you all of the attackers’ tricks and how to mitigate them, leaving you with no other feeling than the desire to know more.It is your choice to be ahead of the pack, and be seen as a game changer in the fight against cybercrime.

In the Private Training
Code: GTCCP Duration: 4 Days

Web applications are continuously exposed to attacks due to being open and accessible via the Internet. Developers must therefore be extremely cautious in how to use different technologies, and should have a deep understanding in secure coding techniques applied. In the context of Node.js, this course deals with the security of some relevant technologies,and presents the security vulnerabilities of web applications based on the OWASP Top Ten list. An essential secure coding course for all programmers developing applications that are exposed to the threats of the web.

In the Private Training
Code: GTNJS Duration: 3 Days

The Python language is used in many different settings –from command-line tools to complex Web applications. Many of these Python programs are exposed to attack, either by being directly accessible through the Internet or by directly processing user-provided data in a server environment. Developers must therefore be extremely cautious in how to use different technologies securely, and should also have a deep understanding in secure coding techniques and potential pitfalls. This Python Security training course covers the most critical security issues in Python applications. We cover vulnerabilities from the OWASP Top Ten list for the web as they concernPython web applications as well as the Django framework. The course also encompasses the most significant security issues for Python code in general (including many Python-specific issues such as function hijacking), while also presenting security solutions provided by the Python ecosystem –such as authentication, access control and encryption. Understanding the security solutions provided by Python as well as the various security issues and vulnerabilities is a must for all programmers using these technologies to develop web, desktop or server applications.

In the Private Training
Code: GTPYS Duration: 3 Days

Since all applications today heavily rely on communication and networks, there is no application security without network security. This Network Security and Secure Communication training course gives a strong foundation on design principles as well as practical answers on how to use various cryptographic primitives and security protocols properly, while also focusing on the two most critical areas in that domain from a developer's point of view: network communication and practical cryptography. It covers network-level threats and countermeasures from the Data Link to the Application layer, and gives an overview of the most critical implementation-level attacks against crypto implementations as well as the security issues related to XML. The course is recommended for developers of interoperating networked applications –giving them the essential knowledge to design and implement secure network software.

In the Private Training
Code: GTANW Duration: 3 Days

The Java and Web Application Security training course targets experienced Java developers who use the Java platform to develop web applications. Aligned to this, it tackles general web-related security issues –including both server-and client-side vulnerabilities –in the context of Java, as well as vulnerabilities specific to the Java language and platform itself. The course also introduces the basic security solutions provided by the Java language and the runtime environment. The use of the components is explained through numerous exercises, while the risks posed by the various vulnerabilities are demonstrated through committing attacks and then applying the relevant protection methods. Understanding security solutions of Java and the latest web-and Java-related vulnerabilities is a must for all programmers using Java to develop applications for the web.

In the Private Training
Code: GTJWA Duration: 3 Days

Secure systems operating in hostile environment usually rely on crypto chip-sets, whose security is essential as they are not only logically, but also physically exposed to attacks. This Crypto Chip - Set Security training course deals with the security chipset design as well as with various implementation issues, presenting IC-level attack possibilities and the relevant prevention and protection techniques. The subject also tackles security relevant low-level programming bugs, firmware vulnerabilities and their mitigation.A special course for professionals who are working on secure hardware development.

In the Private Training
Code: GTCHS Duration: 3 Days

The training targets experienced Java developers who use the Java platform and Java-related technologies to develop web or desktop applications. Aligned to this, it tackles general web-related security issues –including both server-and client-side vulnerabilities –in the context of Java, as well as vulnerabilities specific to the Java language and platform itself. The Java and Web Application Security Mastercourse training course also introduces the basic security solutions provided by the Java language and the runtime environment, including the different security-related services of the Java Enterprise Edition, Spring, Hibernate and many others. The use of the components is explained through numerous exercises, while the risks posed by the various vulnerabilities are demonstrated through committing attacks and then applying the relevant protection methods. Understanding security solutions of Java, Java EE, Spring and the latest web-and Java-related vulnerabilities is a must for all programmers using Java to develop applications for the web.

In the Private Training
Code: GTJSM Duration: 5 Days

Healthcare is one of the business domains where security is absolutely crucial. Vulnerability is not an option when working with life-saving devices, while your systems and applications need to comply with Health Information Portability and Accountability Act (HIPAA) requirements. This Secure Coding Master Course for Healthcare training program exclusively targets engineers developing applications or maintaining networks for the healthcare sector. Our dedicated trainers share their experience and expertise through hands-on labs, and give real-life case studies from the healthcare industry –engaging participants in live hacking fun to reveal all consequences of insecure coding.

In the Private Training
Code: GTSCHEAL Duration: 5 Days

In today's connected world, the security of telecommunication is more important than ever. Vulnerabilities in telecom equipment enable attacks on subscribers as well as companies and services on a global scale, and thus dealing with them is absolutely crucial. Standards such as ITU-T X.805 or the GSMA IoT Security Guidelines for Network Operators give important guidance about building secure telecom systems. This training program exclusively targets engineers developing software and equipment for the telecom sector. Our dedicated trainers share their experience and expertise throughhands-on labs, and give real-life case studies from the telecom industry –engaging participants in live hacking fun to reveal all consequences of insecure coding.

In the Private Training
Code: GTSCTEL Duration: 5 Days

As a developer, your duty is to write bulletproof code. However...What if we told you that despite all of your efforts, the code you have been writing your entire career is full of weaknesses you never knew existed? What if, as you are reading this, hackers were trying to break into your code? How likely would they be to succeed? This advanced C and C++ Security Master Course will change the way you look at code. During ahands-on training we will teach you all of the attackers’ tricks and how to mitigate them, leaving you with no other feeling than the desire to know more.It is your choice to be ahead of the pack, and be seen as a game changer in the fight against cybercrime.

In the Private Training
Code: GTCSM1 Duration: 5 Days

.NET and ASP.NET provide a plethora of different solutions and toolsto support security development. This C# and Web Application Security training course gives a comprehensive overview of these techniques focusing on the web application security –both on the server-and on the client-side –, and presents the most frequent security vulnerabilities stemming from both language-specific issues and the runtime environment. Web-related vulnerabilities as well as some common coding mistakes in .NET and ASP.NET are introduced through a number of practical exercises. By understanding the operation of the security components, executing attacks and applying protection methods one can gain a complete picture of security of web applications implemented in managed code.

In the Private Training
Code: GTNWA Duration: 3 Days

NET and related technologies provide an environment and a number of different solutions and tools to support security development. The course gives a comprehensive overview of these techniques, starting off from Web application security –both on the server-and on the client-side –, and presents the most frequent security vulnerabilities stemming from both language-specific issues and the runtime environment. The Web-related vulnerabilities as well as some common coding mistakes in C# are introduced through a number of practical exercises. By understanding the operation of the security components, executing attacks and applying protection methods one can gain a complete picture of security of web applications implemented in managed code.

In the Private Training
Code: GTNSM Duration: 5 Days

This Secure Coding in PHP training course provides essential skills for PHP developers necessary tomake their applications resistant to contemporary attacks through the Internet. Web vulnerabilities are discussed through PHP-based examples going beyond the OWASP top ten, tackling various injection attacks, script injections, attacks against session handling of PHP, insecure direct object references, issues with file upload, and many others. PHP-related vulnerabilities are introduced grouped into the standard vulnerability types of missing or improper input validation, incorrect error and exception handling, improper use of security features and time-and state-related problems. For this latter we discuss attacks like the open_basedir circumvention, denial-of-service through magic float or the hash table collision attack. In all cases participants will get familiar with the most important techniques and functions to be used to mitigate the enlisted risks.A special focus is given to client-side security tackling security issues of JavaScript, Ajax and HTML5.

In the Private Training
Code: GTPSC Duration: 3 Days

If you happen to be an IT security manager in the fintech industry, recent news of the sector might have caused you serious nightmares about PCI security. Manage your anxiety with our professional master course on securecoding and keep your company the first in line on the market! We designed the Secure Coding Master Course specifically for companies of the fintech industry who provide the most sensitive data transmission: all types of money transfer. Therefore our program offers pragmatic assimilation of knowledge and experience on secure coding issues. We deal with threats and vulnerabilities of systems and applications through hands-on labs, real-life case studies from the banking industry, even engaging participantsin live hacking fun to reveal all consequences of insecure coding.

In the Private Training
Code: GTSCFIN Duration: 5 Days

Technical ICT learning & mentoring services

Private Team Training

Our instructors are specialist consultants with vast real world experience and expertise allowing them to design and deliver client-focused courses for your organisation.

Learn more about our Private Team Training

What Our Clients Say

"Absolutely fantastic training. Thoroughly enjoyed it thanks to our highly enthusiastic tutor.  It wouldn't be an understatement to say that it was the best professional training that I have ever received."

 

Customised Linux with Networking

Live Online -  February 2022

 

"The course content was very good. When needed, the Instructor was extending the content of the course with hints and tips to help us understand different topics that were covered in the course."

 

Kubernetes Administration Certification - GTLFK

Live Online June 2021

 

 

 

“The course was held at the highest possible standards, the instructor was excellent, well prepared, well informed, and clearly an SME. Top marks.”

 

Professional Cloud Service Manager - GTC13

Live Online December 2021

 

“Very engaging and practical course so hope to be able to put the learning into practice.”

 

Being Agile in Business - GTBAB

Live Online September 2021

 

“Great instructor, who encouraged active participation. The breakout groups and exercises kept the group engaged and the content relevant to our own products”.

 

Site Reliability Engineering Foundation - GTDSRE

Live Online January 2022

 

 

 

"Intelligence is the ability to avoid doing work, yet
getting the work done"

Linus Torvalds, creator of Linux and GIT

Technical ICT learning & mentoring services

About GuruTeam

GuruTeam is a high-level ICT Learning, Mentoring and Consultancy services company. We specialise in delivering instructor-led on and off-site training in Blockchain, Linux, Cloud, Big Data, DevOps, Kubernetes, Agile, Software & Web Development technologies. View our Testimonials

Download our eBrochure
Our Accreditation Partners
  •  
  •  
  •  

 

Upcoming Courses

Kubernetes Administration

11th - 14th March 2024

26th - 29th March 2024

Live Online

 

This Kubernetes Administration Certification training course is suitable for anyone who wants to learn the skills necessary to build and administer a Kubernetes cluster

Learn More

RUST

11th - 14th March 2024

26th - 29th March 2024

 Live Online

This course will help you understand what Rust applications look like, how to write Rust applications properly, and how to get the most out of the language and its libraries.

Learn More

Introduction to Python 3 

19th - 21st March 2024

9th - 11th April 2024

7th - 9th May 2024

   4th - 6th June 2024

 

Live Online

This Introduction to Python 3 training course is designed for anyone who needs to learn how to write programs in Python or support/modify existing programs.

 

Learn More

 GO LANG TRAINING

11th - 14th March 2024

26th - 29th March 2024

 

Live Online        

 

This Go language programming training course will help you understand how Go works, and immediately be more productive. If you are building a team using Go, this will be a great opportunity to get your team on the same page and speaking the same language. Innovative lab exercises and code samples are provided to reinforce skills and quickly master the topics.

Learn More

Newsletter

Stay up to date, receive updates on scheduled dates, new courses, offers, and events.

Subscribe to our Newsletter