应用安全课程可以帮助您学习安全编码实践、威胁建模、漏洞评估和事件响应策略。您可以掌握风险分析、安全软件开发生命周期(SDLC)集成和渗透测试技术方面的技能。许多课程会介绍 OWASP ZAP、Burp Suite 和静态分析工具等工具,展示如何使用这些资源来识别和减轻应用程序中的安全风险。

您将获得的技能: Microsoft Azure, Cloud Applications, Application Deployment, Application Programming Interface (API), Cloud API, Authentications, Payment Systems, Authorization (Computing), Role-Based Access Control (RBAC), UI Components, Identity and Access Management, Email Automation, Database Management, Transaction Processing, User Interface (UI), Data Validation
高级设置 · 课程 · 1-3 个月

您将获得的技能: User Experience Design, Usability, User Experience, User Interface and User Experience (UI/UX) Design, Threat Modeling, UI/UX Strategy, Interaction Design, Application Security, Authentications, Human Centered Design, Security Strategy, Usability Testing, Authorization (Computing), Security Controls, Multi-Factor Authentication, Security Awareness, Computer Security Awareness Training, Cybersecurity, Safety Standards, Information Privacy
中级 · 课程 · 1-3 个月

Infosec
您将获得的技能: Secure Coding, Distributed Denial-Of-Service (DDoS) Attacks, Application Security, Security Testing, Authorization (Computing), Authentications, Data Validation, Encryption, Security Software, Data Security, Vulnerability Scanning, Security Controls, Role-Based Access Control (RBAC), Verification And Validation, Database Application, Security Awareness, Cybersecurity, User Accounts, Configuration Management, Web Development Tools
初级 · 专项课程 · 1-3 个月

University of Colorado System
您将获得的技能: 网络安全, 亚马逊弹性计算云 Computing, 身份和访问管理, AWS 身份和访问管理 (IAM), 威胁检测, 威胁建模, 地理信息系统, 安全工程, 云计算, 负载平衡, 授权(计算), 入侵检测和防御, 信息系统安全, Distributed Denial-Of-Service (DDoS) 攻击, 云安全, 恶意软件保护, Network Security, 用户账户, 基于角色的访问控制(RBAC), 亚马逊网络服务
初级 · 专项课程 · 3-6 个月

您将获得的技能: Threat Modeling, Threat Management, Vulnerability Management, Cyber Threat Intelligence, Cybersecurity, Cyber Attacks, Vulnerability Assessments, Threat Detection, MITRE ATT&CK Framework, Data Security, Cyber Risk, NIST 800-53, Authorization (Computing), Malware Protection, Authentications, Security Strategy, Security Controls, Risk Management Framework, Identity and Access Management, Cryptography
初级 · 课程 · 1-4 周

Macquarie University
您将获得的技能: Responsible AI, Security Controls, Application Security, Cyber Attacks, Cyber Threat Intelligence, Cybersecurity, Data Security, DevSecOps, Security Engineering, Artificial Intelligence, Threat Modeling, Cyber Governance, Artificial Intelligence and Machine Learning (AI/ML), Risk Management, Encryption, Application Programming Interface (API), Machine Learning, Governance, Regulation and Legal Compliance, Applied Machine Learning
初级 · 课程 · 1-3 个月
您将获得的技能: Application Security, Open Web Application Security Project (OWASP), OAuth, Data Validation, Authentications, Back-End Web Development, Security Testing, Secure Coding, Web Applications, Authorization (Computing), Vulnerability Scanning, Cyber Attacks, Threat Modeling, Software Testing, Distributed Denial-Of-Service (DDoS) Attacks, Data Integrity, Server Side, Security Strategy
中级 · 课程 · 1-4 周

您将获得的技能: Threat Modeling, Incident Response, IT Security Architecture, Secure Coding, Application Security, Identity and Access Management, Information Systems Security Assessment Framework (ISSAF), Security Testing, Continuous Monitoring, Information Systems Security, Network Security, Security Strategy, Zero Trust Network Access, Security Awareness, Security Information and Event Management (SIEM), Risk Management Framework, Disaster Recovery, Security Controls, Cybersecurity, Enterprise Architecture
初级 · 专项课程 · 1-3 个月

您将获得的技能: Security Testing, Vulnerability Scanning, Secure Coding, Data Security, Application Security, Cyber Security Assessment, Vulnerability Assessments, Web Applications, Web Servers, Information Privacy, SQL
中级 · 课程 · 1-3 个月

您将获得的技能: Penetration Testing, Open Web Application Security Project (OWASP), Web Applications, Vulnerability Scanning, Exploitation techniques, Vulnerability Assessments, Cyber Security Assessment, Application Security, Web Servers, Content Management Systems, Application Programming Interface (API), Databases
中级 · 课程 · 1-4 周

您将获得的技能: Threat Modeling, DevSecOps, Application Security, Security Requirements Analysis, Vulnerability Management, Threat Management, Security Testing, Secure Coding, Vulnerability Assessments, Penetration Testing, Security Awareness, Security Strategy, DevOps, Technology Roadmaps, Risk Management Framework, Software Development Life Cycle
中级 · 课程 · 1-3 个月

Microsoft
您将获得的技能: 混合云计算, 身份和访问管理, 多因素身份验证, Azure 活动目录, Authentication, 基于角色的访问控制(RBAC), 微软 Azure, 用户账户, 单点登录(SSO), 云安全, 授权(计算), 用户供应, 活动目录
中级 · 课程 · 1-4 周