Simple play icon Course
Skills Expanded

Python Secure Coding Playbook

by Gavin Johnson-Lynn

Secure coding is a skill that every web developer needs to ensure they are protected from common vulnerabilities. This course teaches you about those vulnerabilities, how an attacker might exploit them, and how to avoid them in your Python websites.

What you'll learn

There are a number of common vulnerabilities that can be exposed by a website which a malicious user can attack. This can result in anything from the website being defaced to the web server and all of its contents being accessed by unauthorized users. In this course, Python Secure Coding Playbook, you’ll learn to protect your websites from attack. First, you'll explore the most common vulnerabilities that you’re likely to see in a website. Then, you'll see what these vulnerabilities could allow an attacker to do and how they might do it. Finally, you’ll learn how to write your Python code to protect your website from attack. When you’re finished with this course, you’ll have the knowledge of secure coding in Python that you need to protect your website from the attacks that it is most likely to face.

Table of contents

Course Overview
1min
XML External Entities (XXE)
7mins

About the author

Gavin has 20 years’ experience writing software in regulated environments and for global organisations. The last five years of his development career were spent with a focus on security, becoming the security lead for a significant payments project at a FTSE 100 company. He has experience with languages from COBOL to .Net and now often finds those skills useful when developing with Python. Gavin's experience of software security revealed a passion for security, leading him to become a speaker a... more

Ready to upskill? Get started