Pentesting Web Applications

termin_icon First termin: 28.11 - 28.11
confirmed_icon Confirmed Yes
duration_icon Duration (days) 1
price_icon Price (without VAT) 740,00 €
num_of_hours_icon Number of hours 8

Lecturers

Course ID: CMAP11-2024

Module 11

Students will become familiar with key aspects of web applications pentesting. They will learn what vulnerabilities are often found in web apps and how they may be explited. This knowledge can be useful both for offensive and defensive purposes - it might be interesting also to web app developers.

  • Cross Site Scripting
  • Injections
  • Insecure File Handling
  • Testing API

Predavatelj: Artur Kalinowski

  • CYBERSECURITY EXPERT
    During almost 20 years of his IT career Artur developed his skills in cybersecurity from different perspectives. His experience ranges from a forensic analytics and a university lecturer to a security administrator. Artur worked for government, financial institutions and for global cybersecurity companies. He is an active member of Institute of Computer Forensics Association and an author of the book “Methods of surveillance and elements of computer forensics”. His passion is music. Artur is playing keyboard instruments and creates music with the use of software FL Studio. He likes reading about myths, legends and conspiracy theories.

Application form (treated as an order form)

Participant

Payer

Shranjujem

Need assistance?
Need assistance?