Security Testing Training


Back Course Overview:

This course is designed to give you a foundation in Security Testing. This course helps to gain understanding on Security testing, familiarizing with concepts & types of security testing & it’ll provide insight to various open-source tools used for it.

Duration: 16 Hours

This course helps in understanding

• Introduction to Security Testing
• Concepts & Types of Security Testing
• Http Protocol Basics
• Encoding
• Same Origin
• Cookies
• Web application proxy
• Understanding OWASP Top 10 Security Threats
• Sql Injection, XSS, URL Manipulation, Site Vulnerability
• Working with Open-Source Tools – Burp Suite, SQL Inject Me, XSS Me

Who is eligible?

This course is appropriate for both novice and experienced candidates who wish to make their career in software testing. Test Engineers, Technical Support, Business Analyst, Team Leads and Test Managers will also find this course helpful.

    Interested ? Click here Register For Training

 
 Want to refer someone ? Refer Here
Back