Tembo Sacco Plaza, Garden Estate Rd, Nairobi, Kenya
Mon - Sat: 09:00 AM - 05:00 PM

Application Security: Secure Coding Practices Training Course

INTRODUCTION

This essential training course provides comprehensive knowledge and practical skills for mastering Application Security through Secure Coding Practices. As software applications increasingly form the core of business operations and interact directly with users and sensitive data, they represent a critical attack surface for cybercriminals. Secure Coding Practices Training Course equips developers, architects, and quality assurance professionals with a systematic understanding of common application vulnerabilities, the principles of secure design, and the implementation of robust coding techniques to prevent security flaws from the outset. Participants will gain deep insights into identifying and mitigating risks such as injection flaws, cross-site scripting, broken authentication, and insecure deserialization, all crucial for building resilient, trustworthy applications that protect user data and maintain organizational integrity.

This course is designed for anyone involved in the software development lifecycle who is committed to building secure applications from design to deployment. It bridges the gap between functional programming and security considerations, empowering participants to embed security throughout the development process, adopt a "security-first" mindset, and significantly reduce the likelihood of costly and damaging application-layer breaches.

DURATION

10 days

TARGET AUDIENCE

This course is specifically designed for professionals involved in the design, development, testing, and deployment of software applications, including:

  • Software Developers (all languages and platforms).
  • Application Security Engineers.
  • Solution Architects and System Designers.
  • Quality Assurance (QA) and Testers.
  • DevOps Engineers.

OBJECTIVES

Upon completion of this course, participants will be able to:

  • Understand common application security vulnerabilities and their impact.
  • Apply secure coding principles throughout the software development lifecycle.
  • Identify and mitigate risks related to input validation, authentication, and session management.
  • Implement secure practices for handling sensitive data and errors.
  • Utilize security testing techniques to find and fix application flaws.

MODULES

Module 1: Introduction to Application Security and OWASP Top 10

  • Define Application Security and its importance in modern software development.
  • Understand the concept of the "attack surface" in applications.
  • Explore the OWASP Top 10 Application Security Risks and their significance.
  • Discuss the cost and impact of application security breaches.
  • Examine the role of secure coding in a comprehensive security strategy.

Module 2: Secure Design Principles and Threat Modeling

  • Understand the principles of secure software design (e.g., least privilege, defense in depth).
  • Discuss the concept of "Security by Design" and "Privacy by Design."
  • Explore Threat Modeling methodologies (e.g., STRIDE, DREAD) to identify potential weaknesses.
  • Examine secure architecture patterns and anti-patterns.
  • Learn about integrating security requirements into the software development lifecycle (SDLC).

Module 3: Input Validation and Injection Flaws

  • Understand the critical importance of robust input validation.
  • Discuss various types of injection flaws (e.g., SQL Injection, Command Injection, LDAP Injection).
  • Explore effective mitigation techniques such as parameterized queries, prepared statements, and input sanitization.
  • Examine the dangers of trusting user input and external data sources.
  • Learn about preventing XML External Entities (XXE) and deserialization vulnerabilities.

Module 4: Authentication and Session Management

  • Understand common authentication vulnerabilities (e.g., weak credentials, brute-force attacks).
  • Discuss secure password management practices (hashing, salting, MFA).
  • Explore secure session management (e.g., secure cookies, token management).
  • Examine the risks of broken authentication and session hijacking.
  • Learn about implementing secure password recovery mechanisms.

Module 5: Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF)

  • Understand the mechanisms and impact of Cross-Site Scripting (XSS) (reflected, stored, DOM-based).
  • Discuss effective mitigation techniques for XSS (e.g., output encoding, Content Security Policy - CSP).
  • Explore the dangers of Cross-Site Request Forgery (CSRF) attacks.
  • Examine CSRF prevention mechanisms (e.g., anti-CSRF tokens, SameSite cookies).
  • Learn about other client-side vulnerabilities.

Module 6: Secure Data Handling and Cryptography

  • Understand best practices for protecting sensitive data at rest and in transit.
  • Discuss appropriate cryptographic controls and common cryptographic mistakes.
  • Explore the secure storage of API keys, secrets, and configuration data.
  • Examine vulnerabilities related to insecure direct object references (IDOR).
  • Learn about proper data sanitization and secure deletion.

Module 7: Error Handling, Logging, and Configuration Management

  • Understand the security implications of improper error handling (e.g., information leakage).
  • Discuss secure logging practices and what information to log (and not log).
  • Explore secure configuration management for applications and servers.
  • Examine default security settings and the importance of hardening.
  • Learn about preventing security misconfigurations.

Module 8: Security Testing and Integration into SDLC

  • Understand different types of application security testing (SAST, DAST, IAST, Penetration Testing).
  • Discuss the role of security testing throughout the SDLC (e.g., unit tests, integration tests).
  • Explore integrating secure coding practices into DevOps pipelines (DevSecOps).
  • Examine the importance of security training for developers.
  • Learn about common security frameworks and standards (e.g., OWASP ASVS, NIST).

CERTIFICATION

  • Upon successful completion of this training, participants will be issued with Macskills Training and Development Institute Certificate

TRAINING VENUE

  • Training will be held at Macskills Training Centre. We also tailor make the training upon request at different locations across the world.

AIRPORT PICK UP AND ACCOMMODATION

  • Airport pick up and accommodation is arranged upon request

TERMS OF PAYMENT

  • Payment should be made to Macskills Development Institute bank account before the start of the training and receipts sent to info@macskillsdevelopment.com

 

Application Security: Secure Coding Practices Training Course
Dates Fees Location Action
16/06/2025 - 27/06/2025 $2,450 Nairobi
07/07/2025 - 18/07/2025 $3,950 Kigali
14/07/2025 - 25/07/2025 $2,450 Nairobi
04/08/2025 - 15/08/2025 $5,950 Instanbul
11/08/2025 - 22/08/2025 $3,950 Kigali
18/08/2025 - 29/08/2025 $2,450 Nairobi
01/09/2025 - 12/09/2025 $4,950 Johannesburg
08/09/2025 - 19/09/2025 $3,950 Kigali
15/09/2025 - 26/09/2025 $2,450 Nairobi
06/10/2025 - 17/10/2025 $3,950 Kigali
13/10/2025 - 24/10/2025 $2,950 Mombasa
16/06/2025 - 27/06/2025 $2,450 Nairobi
07/07/2025 - 18/07/2025 $3,950 Kigali
14/07/2025 - 25/07/2025 $2,450 Nairobi
04/08/2025 - 15/08/2025 $3,950 Kigali
11/08/2025 - 22/08/2025 $2,950 Mombasa
18/08/2025 - 29/08/2025 $2,450 Nairobi
01/09/2025 - 12/09/2025 $3,950 Kigali
08/09/2025 - 19/09/2025 $2,950 Mombasa
15/09/2025 - 26/09/2025 $2,450 Nairobi
06/10/2025 - 17/10/2025 $3,950 Kigali
13/10/2025 - 24/10/2025 $2,950 Mombasa
20/10/2025 - 31/10/2025 $2,450 Nairobi
03/11/2025 - 14/11/2025 $3,950 Kigali
10/11/2025 - 21/11/2025 $2,950 Mombasa
17/11/2025 - 28/11/2025 $2,450 Nairobi
01/12/2025 - 12/12/2025 $2,450 Nairobi