6
EC-Council EC-Council Certified Secure Programmer (.NET) Certified TM C S P .NET E Secure Programmer EC-Council

TM E C S P · 2017. 3. 20. · ECSCP .NTo CursTeuDciuN rucprPtrnOOurcbjvEhw &HUWLILHG 70 ( &63 1(7 (& &RXQFLO 6HFXUH 3URJUDPPHU ECSP .NET Course Software defects, bugs, and flaws

  • Upload
    others

  • View
    2

  • Download
    0

Embed Size (px)

Citation preview

Page 1: TM E C S P · 2017. 3. 20. · ECSCP .NTo CursTeuDciuN rucprPtrnOOurcbjvEhw &HUWLILHG 70 ( &63 1(7 (& &RXQFLO 6HFXUH 3URJUDPPHU ECSP .NET Course Software defects, bugs, and flaws

EC-C

ounc

il

EC-Council Certi�ed Secure Programmer (.NET)

Certified

TM

C S P .NETESecure ProgrammerEC-Council

Page 2: TM E C S P · 2017. 3. 20. · ECSCP .NTo CursTeuDciuN rucprPtrnOOurcbjvEhw &HUWLILHG 70 ( &63 1(7 (& &RXQFLO 6HFXUH 3URJUDPPHU ECSP .NET Course Software defects, bugs, and flaws

EC-CouncilCerti�ed Secure Programmer (.NET)Certified

TM

C S P .NETESecure ProgrammerEC-Council

ECSP .NET CourseSoftware defects, bugs, and flaws in the logic of the program are consistently the cause for software vulnerabilities. Analysis by software security professionals has proven that most vulnerabilities are due to errors in programming. Hence, it has become a must for organizations to educate their software developers about secure coding practices.

Attackers try to find security vulnerabilities in the applications or servers and then try to use these vulnerabilities to steal secrets, corrupt programs and data, and gain control of computer systems and networks. Sound programming techniques and best practices can be used to develop high quality code to prevent web application attacks. Secure programming is a defensive measure against attacks targeted towards application systems.

Course Description

This course will be invaluable to software developers and programmers alike to code and develop highly secure applications and web applications. This is done throughout the software life cycle that involves designing, implementing, and deployment of applications.

.Net is widely used by almost all organizations as the leading framework to build web applications.

The course teaches developers how to identify security flaws and implement security countermeasures throughout the software development lifecycle to improve the overall quality of products and applications.

EC-Council Certified Secure Programmer lays the foundation required by all application developers and development organizations to produce applications with greater stability and fewer security risks to the consumer. The Certified Secure Application Developer standardizes the knowledge base for application development by incorporating the best practices followed by experienced experts in the various domains.

This course is purposefully built with tons of labs peppered throughout the three days of training, offering participants critical hands on time to fully grasp the new techniques and strategies in secure programming.

Page 3: TM E C S P · 2017. 3. 20. · ECSCP .NTo CursTeuDciuN rucprPtrnOOurcbjvEhw &HUWLILHG 70 ( &63 1(7 (& &RXQFLO 6HFXUH 3URJUDPPHU ECSP .NET Course Software defects, bugs, and flaws

EC-CouncilCerti�ed Secure Programmer (.NET)Certified

TM

C S P .NETESecure ProgrammerEC-Council

EC-CouncilCerti�ed Secure Programmer (.NET)Certified

TM

C S P .NETESecure ProgrammerEC-Council

Course Objectives

This course will:

• Familiarize you with .Net Application Security, ASP.Net Security Architecture and help you understand the need for application security and common security threats to .Net framework

• Discuss security attacks on .Net framework and explain the secure software development lifecycle

• Help you to understand common threats to .Net assemblies and familiarize you with stack walking processes

• Discuss the need for input validation, various input validation approaches, common input validation attacks, validation control vulnerabilities, and best practices for input validation

• Familiarize you with authorization and authentication processes and common threats to authorization and authentication

• Discuss various security principles for session management tokens, common threats to session management, ASP.Net session management techniques, and various session attacks

• Cover the importance of cryptography in .Net, different types of cryptographic attacks in .Net, and various .Net cryptography namespaces

• Explain symmetric and asymmetric encryption, hashing concepts, digital certificates, digital and XML signatures

• Describe the principles of secure error handling, different levels of exception handling, and various .Net logging tools

• Examine file handling concepts, file handling security concerns, path traversal attacks on file handling, and defensive techniques against path traversal attack

Page 4: TM E C S P · 2017. 3. 20. · ECSCP .NTo CursTeuDciuN rucprPtrnOOurcbjvEhw &HUWLILHG 70 ( &63 1(7 (& &RXQFLO 6HFXUH 3URJUDPPHU ECSP .NET Course Software defects, bugs, and flaws

EC-CouncilCerti�ed Secure Programmer (.NET)Certified

TM

C S P .NETESecure ProgrammerEC-Council

EC-CouncilCerti�ed Secure Programmer (.NET)Certified

TM

C S P .NETESecure ProgrammerEC-Council

What Will You Learn?

Students in this course will acquire knowledge in the following areas:

• .Net framework security features and various secure coding principles

• .Net framework runtime security model, role-based security, code access security (CAS), and class libraries security

• Various validation controls, mitigation techniques for validation control vulnerabilities, defensive techniques for SQL injection attacks, and output encoding to prevent input validation attacks

• Defensive techniques against session attacks, cookie security, and ViewState security

• Mitigating vulnerabilities in class level exception handling, managing unhandled errors, and implementing windows log security against various attacks

• Defensive techniques against path traversal attacks and defensive techniques against canonicalization attack and file ACLs

• Mitigating vulnerabilities in machine config files, mitigating the vulnerabilities in app config files, and security code review approaches

• The importance of secure programmers and certified secure programmers, the career path of secure programmers, and the essential skillset of secure programmers

Page 5: TM E C S P · 2017. 3. 20. · ECSCP .NTo CursTeuDciuN rucprPtrnOOurcbjvEhw &HUWLILHG 70 ( &63 1(7 (& &RXQFLO 6HFXUH 3URJUDPPHU ECSP .NET Course Software defects, bugs, and flaws

EC-CouncilCerti�ed Secure Programmer (.NET)Certified

TM

C S P .NETESecure ProgrammerEC-Council

EC-CouncilCerti�ed Secure Programmer (.NET)Certified

TM

C S P .NETESecure ProgrammerEC-Council

Prerequisites

You must be well-versed with .NET programming language.

Who Should Attend

The ECSP certification is intended for programmers who are responsible for designing and building secure Windows/Web based applications with .NET Framework. It is designed for developers who have .NET development skills.

Duration

3 Days (9:00 AM – 5:00 PM)

Certification

The ECSP .NET 312-93 exam will be conducted on the last day of training. Students need to pass the online exam to receive the ECSP certification.

Page 6: TM E C S P · 2017. 3. 20. · ECSCP .NTo CursTeuDciuN rucprPtrnOOurcbjvEhw &HUWLILHG 70 ( &63 1(7 (& &RXQFLO 6HFXUH 3URJUDPPHU ECSP .NET Course Software defects, bugs, and flaws

EC-CouncilCerti�ed Secure Programmer (.NET)Certified

TM

C S P .NETESecure ProgrammerEC-Council

EC-CouncilCerti�ed Secure Programmer (.NET)Certified

TM

C S P .NETESecure ProgrammerEC-Council

EC-Council6330 Riverside Plaza Ln NWSuite 210Albuquerque, NM 87120

Tel: +1.505.341.3228Fax: +1.505.341.0050

http://www.eccouncil.orgE-mail: [email protected]