Web Security: Deep Dive

advertisement
Strategic Partners:
Organized by:
HeiTech Padu Bhd an award recipient CSM-ACE 2014
Cyber Security Education & Training Provider of the Year
26 - 28 October 2015
09.00 am – 05:00 pm
Technology Park Malaysia
Course Fee: RM 3,710.00 /pax
(Fee inclusive of GST,training material,
certificate of achievement and meals)
For Who?
IT Managers, IT Security Officers, System Administrators, Network
administrators, Developers, Security Posture Assessors &
Pentesters, IT Security Auditors and anyone who is concerned
about deploying or managing Mobile Applications in the Enterprise
Web Security: Deep Dive
On 2014, we are seeing Sony Pictures’ confidential data being
disclosed following a hack on their systems. While American
officials have concluded that that North Korea was behind the
attack, Sony Pictures first cancelled the movie called “The
Interview” but eventually released it both online and in
theatres, so the win for the hackers was short-lived
-Beth Hull
Bring your own device
(Minimum requires 8 GB RAM)
Highly interactive courses with 80% hands-on
lab with Real-world. Examples & Case Studies
TRAINER PROFILE
Clement Arul
Cyber Security Professional Year 2014,
Principal
Technology
Architect,
Security
Consultant, ISO27001 Lead Auditors
TRAINING OVERVIEW
This course enables Security Professionals, Pentesters, Web Application
Testers, Web Administrators, and Web Masters to understand the common
mistakes programmers commit leading to vulnerabilities and Attacks. This
course also covers on checklists of Secure Web Application deployment
and also on how to test your applications using the real hacker
methodologies (manual hacking) and tools to find the vulnerabilities and fix /
harden them before an attack on your application.
PROFESSIONAL CERTIFICATION
 CEH V6, V7,
V8
 CHFI V4, V8
 ISO27001
LEAD
AUDITOR
 ECSP V2, V3
COURSE OUTLINE







Module 1
Web Application – Security 101
Module 2
Sins of Programmers and Principles of Secure
Development- Vulnerabilities Deep Dive
ACHIEVEMENT
Web Application Attacks & countermeasures
for OWASP TOP10 and many more undocumented attacks.

Module 3
Module 4
Web Application Security Testing, : Vulnerability
Assessment, Penetration Testing and Reporting
with Remediation



LPT
ECSP.NET
ECSA
CEI
CSAD
CES
ECIH




EDRP
MCPD on ASP.net developer 3.5
MCTS on virtualization, ASP.NET
MCITP on business Intelligence
Developer & Enterprise
Messaging Administrator
 Certified Java Professional
 Microsoft certified trainer
Specializes in Payment Gateway Hacking, Application Security &
Penetration Testing
A frequent speaker in security events in APAC region organized by EC
Council, Microsoft, Government Agencies, Corporates and Universities
Issued 30+ Web Vulnerabilities Disclosure Documents in 2014 on
Vulnerabilities discovered in Government, Corporate, Banks, Online
Payment Gateways and e-shopping websites
Provide penetration testing, Vulnerability Assessments, Security
Consultations, Disaster Recovery & Business continuity and Security
Audit Services for customers in APAC region.
HeiTech Academy, Level 1, HeiTech Village, Persiaran Kewajipan, USJ 1, 47600 Selangor Darul Ehsan.
Tel:+603 8601 3131; Fax: +603 8024 7997
FOR REGISTRATION e-mail registration form to norazahs@heitech.com.my / learningcentre@heitech.com.my
Download