Secure Coding in Python (Django)

SCP

About The Course

The course will present security guidelines and considerations in Python(Django) web applications development. The participants will learn the basics of application security, how to enforce security on a python application based on Django framework, using Django libraries including authentication and authorization implementation and other security related issues.

Objectives of the course

Upon completion of this course, participants will be able to:

  • Understand the need for security
  • Understand the security threats
  • Implement code security best practices
  • Implement role based security
  • Improve security of Django Applications

Who should attend this course?

  • Python developers working with Django Framework wishing to improve their security skills.

Table of Contents

Session 1: Introduction
Session 2: Web Application Attacks and CounterMeasures
Session 3: Secure Coding Strategies
Session 4: Threat Modeling
Session 5: SAST & DAST

Register for a training

Previous TrainingCWASP
Next TrainingCSJD
Swetha Narayan (Senior Software Engineer)

Prompt in his teachings with adequate knowledge in the areas of Secure Coding.

Abhineet Gosain (Sr. software Engineer)

Good work.

Ganesh Palani

Session was good. Vaibhav was able to show the scenarios in detail with various examples.

Satosh Kumar Mishra (QA)

Presentation is helpful in understanding

V. Venkatesh (Lead SSF)

Session was good. Vaibhav was able to explain the topics in depth and in simple terms.

JeyaKumar N. (Lead DB Engineer)

Training is extremely helpful in identifying injection issues across Web application and underlying databases.

Binu K (Senior Engineering Manager)

Vaibhav has lots of knowledge in OWASP-10 vulnerabilities, was going in depth for few vulnerabilities like SQL injection, XSS, CSRF, etc.

Dilip Janakeeram (QA Engineer)

Training topics covered was interesting and was able to corelate with own daily work.