Building Secure API's and Web Applications: Secure Coding with Aloha

Presented at LocoMocoSec 2019, April 16, 2019, 9 a.m. (480 minutes)

Student Requirements: Familiarity with the technical details of building web applications and web services from a software engineering point of view. Laptop Requirements: Any laptop that can run an udpated web browser and "Burp Community Edition". Description: The major cause of webservice and web application insecurity is insecure software development practices. This highly intensive and interactive 2-day course provides essential application security training for web application and webservice developers and architects. The class is a combination of lecture, security testing demonstration and code review. Students will learn the most common threats against applications. More importantly, students will learn how to code secure web solutions via defense-based code samples. As part of this course, we will explore the use of third-party security libraries and frameworks to speed and standardize secure development. We will highlight production quality and scalable controls from various languages and frameworks. This course will include secure coding information for Java, PHP, Python, Javascript and .NET programmers, but any software developer building web applications and webservices will benefit. Day 1 of the course will focus on web application basics. * Introduction to Application Security * Introduction to Security Goals and Threats * HTTP Security Basics * CORS and HTML5 Considerations * XSS Defense * Content Security Policy * Intro to Angular.JS Security * Intro to React.JS Security * SQL and other Injection * Cross Site Request Forgery * File Upload and File IO Security * Deserialization Security * Input Validation Basics * OWASP Top Ten 2017 * OWASP ASVS Day 2 of the course will focus on API secure coding, Identity and other advanced topics. * Webservice, Microservice and REST Security * Authentication and Session Management * Access Control Design * OAuth Security * OpenID Connect Security * HTTPS/TLS Best Practices * 3rd Party Library Security Management * Application Layer Intrusion Detection We end day 2 with a competitive hacking lab. It's a very fun and informative way to end the course.

Presenters:

  • Jim Manico - Manicode Security LLC
    Jim Manico is the founder of Manicode Security where he trains software developers on secure coding and security engineering. He is also an investor/advisor for KSOC, Nucleus Security, Signal Sciences, Secure Circle and BitDiscovery. Jim is a frequent speaker on secure software practices, is a member of the Java Champion community, and is the author of "Iron-Clad Java: Building Secure Web Applications" from Oracle Press. Jim also volunteers for the OWASP foundation as the project co-lead for the OWASP Application Security Verification Standard and the OWASP Proactive Controls. For more information, see http://www.linkedin.com/in/jmanico.

Links:

Similar Presentations: