应用安全课程可以帮助您学习安全编码实践、威胁建模、漏洞评估和事件响应策略。您可以掌握风险分析、安全软件开发生命周期(SDLC)集成和渗透测试技术方面的技能。许多课程会介绍 OWASP ZAP、Burp Suite 和静态分析工具等工具,展示如何使用这些资源来识别和减轻应用程序中的安全风险。

University of Colorado System
您将获得的技能: AWS 身份和访问管理 (IAM), 安全工程, 用户账户, 身份和访问管理, 亚马逊弹性计算云 Computing, 云安全, Network Security, 亚马逊网络服务, 威胁检测, 威胁建模, 云计算, 恶意软件保护, 地理信息系统, 负载平衡, 网络安全, 基于角色的访问控制(RBAC), 信息系统安全, 入侵检测和防御, Distributed Denial-Of-Service (DDoS) 攻击, 授权(计算)
初级 · 专项课程 · 3-6 个月

您将获得的技能: Threat Modeling, Open Web Application Security Project (OWASP), DevSecOps, Secure Coding, Application Security, Threat Detection, Security Testing, Security Engineering, Continuous Delivery, Continuous Integration, Vulnerability Assessments, CI/CD, DevOps, Vulnerability Scanning
高级设置 · 课程 · 1-4 周

您将获得的技能: Threat Modeling, Threat Management, Vulnerability Management, Cyber Threat Intelligence, Cybersecurity, Cyber Attacks, Vulnerability Assessments, Threat Detection, MITRE ATT&CK Framework, Data Security, Cyber Risk, NIST 800-53, Authorization (Computing), Malware Protection, Authentications, Security Strategy, Security Controls, Risk Management Framework, Identity and Access Management, Cryptography
初级 · 课程 · 1-4 周

您将获得的技能: User Experience Design, Usability, User Experience, User Interface and User Experience (UI/UX) Design, Threat Modeling, UI/UX Strategy, Interaction Design, Application Security, Authentications, Human Centered Design, Security Strategy, Usability Testing, Authorization (Computing), Security Controls, Multi-Factor Authentication, Security Awareness, Computer Security Awareness Training, Cybersecurity, Safety Standards, Information Privacy
中级 · 课程 · 1-3 个月

Microsoft
您将获得的技能: 混合云计算, Azure 活动目录, 云安全, 用户账户, 身份和访问管理, 微软 Azure, 多因素身份验证, Authentication, 基于角色的访问控制(RBAC), 授权(计算), 活动目录, 单点登录(SSO), 用户供应
中级 · 课程 · 1-4 周

University of Colorado Boulder
您将获得的技能: Penetration Testing, Network Security, Network Monitoring, Exploitation techniques, Virtual Private Networks (VPN), Cryptographic Protocols, Network Protocols, General Networking, Computer Networking, Command-Line Interface, Network Analysis, Proxy Servers
攻读学位
中级 · 课程 · 1-3 个月

University of Colorado System
您将获得的技能: AWS 身份和访问管理 (IAM), 公钥基础设施, 身份和访问管理, Encryption, Network Security, 地理信息系统, 基于角色的访问控制(RBAC), 地理空间信息与技术, 无线网络, 数据安全, 可扩展标记语言(XML), 授权(计算)
初级 · 课程 · 1-4 周

您将获得的技能: IT Security Architecture, Information Systems Security Assessment Framework (ISSAF), Information Systems Security, Zero Trust Network Access, Risk Management Framework, Application Security, Threat Modeling, Cybersecurity, Security Management, Vulnerability Assessments, Network Security, Cyber Security Strategy, Solution Architecture, Security Controls, Data Security, Cyber Security Assessment, Cyber Risk, Enterprise Architecture, Data Integrity
初级 · 课程 · 1-4 周

您将获得的技能: Threat Modeling, Incident Response, IT Security Architecture, Secure Coding, Application Security, Identity and Access Management, Information Systems Security Assessment Framework (ISSAF), Security Testing, Continuous Monitoring, Information Systems Security, Network Security, Security Strategy, Zero Trust Network Access, Security Awareness, Security Information and Event Management (SIEM), Risk Management Framework, Disaster Recovery, Security Controls, Cybersecurity, Enterprise Architecture
初级 · 专项课程 · 1-3 个月

您将获得的技能: Security Testing, Vulnerability Scanning, Secure Coding, Data Security, Application Security, Cyber Security Assessment, Vulnerability Assessments, Web Applications, Web Servers, Information Privacy, SQL
中级 · 课程 · 1-3 个月

New York University
您将获得的技能: 混合云计算, 移动安全, 云安全, 风险管理框架, 安全控制, 物联网, 企业安全, 数据完整性, 网络安全, 网络安全战略, 网络安全政策, 基础设施安全, 密码学, NIST 800-53, 网络风险, 区块链
中级 · 课程 · 1-4 周

University of Minnesota
您将获得的技能: 云安全, 身份和访问管理, 网络服务, Authentication, 多因素身份验证, 云计算, DevSecOps, 安全 Code, 云应用, 开放式网络应用程序安全项目(OWASP), 应用安全, Distributed Denial-Of-Service (DDoS) 攻击, 关键管理
中级 · 课程 · 1-4 周