Secure Coding in JavaScript

Courses

About The Course

The course will present security guidelines and considerations in Java Script Web Applications Development. The participants will learn the basics of application security, how to enforce security on a Node.js application, enabling security mechanisms and more importantly why to implement security. The course revolves around testing and fixing of issues filed under OWASP TOP 10.

Objectives of the course

Upon completion of this course, participants will be able to:

  • Understand the need for security
  • Understand the security threats
  • Design and develop secured Node.js web applications

Who should attend this course?

  • Node.js developers wishing to improve their security skills
  • System Architects wishing to improve their security skills and awareness

Table of Contents

Session 1: OWASP top 10 – Node.js Attacks and Countermeasures
Session 2: Writing Secure code in Node.js
Session 3: Writing Secure code in React and Redux

Register for a training

Previous TrainingCWASP
Next TrainingCSJD
Madhura Bondre, Student

It’s really good and helpful training with good resouces and good explanation

Mandar Nikam, Student

Thank you for sharing a valuable knowledge

Neeraj Gosavi, Student

It was good learning experience of secure coding

Rohan Patil, Student

Overall it was a good experience along with good trainer’s knowledge

Shoeph Shaikh, Student

I am quite happy with the overall experience, Thank you for conducting OWASP – Security.

Upendra Yadav, Student

Great session on the secure coding which helped us to get more deep knowledge and refresh the best practices

Yogesh Supekar, Student

It was overall a good training session which enhanced our knowledge about secure coding and the practices which we can use in our work

Umesh Kirve, Student

It was overall a good training session with proper presentation. Which will surely enhanced our knowledge about secure coding and the practices