Simple play icon Course
Skills

Web Application Penetration Testing Fundamentals

by Mike Woolard

If you are in charge of building or testing web applications, being familiar with fundamental issues hackers take advantage of is key to defending your product, and your business. In this course, you'll learn the fundamentals of web app pen testing.

What you'll learn

Whether you are a developer or in security understanding how applications are attacked is the key to defending them. In this course, Web Application Penetration Testing Fundamentals, you'll learn the framework of a successful web application penetration test. First, you'll begin by exploring everything that goes into the pre-engagement, preparing for the test. Next, you'll delve into various techniques for footprinting the application and the underlying servers. Finally, once you lay the groundwork, you'll discover all the common attacks on application inputs and various logic flaws development trams make. By the end of this course, you'll have a solid understanding of the basic framework of web application security assessment, the concepts, and why they are important, so you can relate it back to your own application.

About the author

Mike is an information security manager who has worked in the IT and Information Security fields for 22+ years. A broad background from helpdesk to sysadmin, system engineer, networking, DB and development work. Most of Mike's work now centers around pentests and risk assessments, but an integral part will always be awareness training. An active member in various local security groups, Mike volunteers, speaks, or attends various information security cons.

Ready to upskill? Get started