Certified Secure Coder- PHP (CSC- PHP)




Certified Secure Coder- PHP (CSC- PHP)

This course teaches the programmers on how to exploit(hack) and defend against various attacks on PHP language. The course is designed around OWASP Top10 which is common standard which is used in design, architecture, testing of web applications.

The course contains video/audio lectures. It has Theory on PHP programming(Exploit, Defense) . It also has Demos of exploitation and Defense. It gives students practical insight into coding web application in PHP securely.

We recommend students to study the course over a period of 15 days and attempt the quiz at the end of the period. we also recommend students to study various resource material available on the internet in various forums including OWASP official website.

The course is structured according to OWASP Top 10 from A1 to A10. In each of the OWASP Top10 sessions we have categorized presentation, exploitation, defense.

Any programmer who is programming in PHP, should take this course. Secure PHP programmers are prefered by organisations across the globe.

This course teaches how to hack and secure PHP. Owasp top10(A1 to A10) for PHP.

Url: View Details

What you will learn
  • Learn to Hack and Write Secure PHP code
  • Learn the OWASP Top10 Methodology A1 - A10
  • Apply the above OWASP Top10 methodology on PHP programming

Rating: 3.55

Level: Intermediate Level

Duration: 4 hours

Instructor: Cyber Security & Privacy Foundation Pte Ltd


Courses By:   0-9  A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  Y  Z 

About US

The display of third-party trademarks and trade names on this site does not necessarily indicate any affiliation or endorsement of coursescompany.com.


© 2021 coursescompany.com. All rights reserved.
View Sitemap