Ideal attendee profile:

Security Analyst, CISO, Security Specialist, Security Engineer, Web Application Developers

Course Objectives:

Learn to test security of Web applications. Discover basics of Kali Linux and other tools needed for web applications’ security testing. You will learn about the vulnerabilities related to web applications, how to exploit them and how to eliminate them.

You will learn about advanced, latest and more niche attacks in theory and practice, new attack tools and techniques and vulnerabilities in programming languages, vulnerabilities in real web applications and basics of cryptography.

Duration: 5 day(s)

Training language:

English, French

Maximum participants: 8