Overview

This NCSC Certified training course offers a blended learning experience combining the Avatao platform with specialist content from our world-renowned Secure Coding partner Scademy.

Writing web applications in Java can be rather complex – reasons range from dealing with legacy technologies or underdocumented third-party components to sharp deadlines and code maintainability. Yet, beyond all that, what if we told you that attackers were trying to break into your code right now? How likely would they be to succeed?

This course will change the way you look at your Java code. We'll teach you the common weaknesses and their consequences that can allow hackers to attack your system, and – more importantly – best practices you can apply to protect yourself. We cover typical Web vulnerabilities with a focus on how they affect Java web apps on the entire stack – from the Java runtime environment to modern AJAX and HTML5-based frontends. In addition, we discuss the security aspects of the Java platform itself as well as typical Java programming mistakes you need to be aware of. We present the entire course through live practical exercises to keep it engaging and fun.

Writing secure code will give you a distinct edge over your competitors. It is your choice to be ahead of the pack – take a step and be a game-changer in the fight against cybercrime.

Topics include:

  • IT security and secure coding
  • Web application security
  • Client-side security
  • Foundations of Java security
  • Practical cryptography
  • Java security services
  • Common coding errors and vulnerabilities
  • Principles of security and secure coding
  • Knowledge sources

Learners get two weeks access to the Avatao platform to practice what they have learnt in the classroom.

Read more

Prerequisites

General Java development skills are required.

Read more

Learning Outcomes

  • Understand basic concepts of security, IT security and secure coding
  • Learn Web vulnerabilities beyond OWASP Top Ten and know how to avoid them
  • Learn about XML security
  • Learn how to set up and operate the deployment environment securely
  • Learn client-side vulnerabilities and secure coding practices
  • Learn to use various security features of the Java development environment
  • Have a practical understanding of cryptography
  • Learn about typical coding mistakes and how to avoid them
  • Get information about some recent vulnerabilities in the Java framework
  • Get sources and further readings on secure coding practices

Note: This course comes with a number of easy-to-understand exercises providing real-time ethical hacking fun. By accomplishing these exercises with the support of the trainer, participants can analyze vulnerable code snippets and commit attacks against them in order to fully understand the root causes of certain security problems. All exercises are prepared in a plug-and-play manner by using a pre-set desktop virtual machine, which provides a uniform development environment.

Read more

Course Outline

Day 1

IT security and secure coding

  • Nature of security
  • What is risk?
  • IT security vs. secure coding
  • From vulnerabilities to botnets and cybercrime
  • Nature of security flaws
  • Reasons of difficulty
  • From an infected computer to targeted attacks
  • The Seven Pernicious Kingdoms
  • OWASP Top Ten 2017

Web application security

  • Injection
  • Injection principles
  • SQL injection
  • Exercise – SQL Injection
  • Exercise – SQL injection
  • Typical SQL Injection attack methods
  • Blind and time-based SQL injection
  • SQL injection protection methods
  • Other injection flaws
  • Command injection
  • Case study – ImageMagick
  • Broken authentication
  • Session handling threats
  • Session handling best practices
  • Session handling in Java
  • Setting cookie attributes – best practices
  • Sensitive data exposure
  • Transport layer security
  • Enforcing HTTPS
  • XML external entity (XXE)
  • XML Entity introduction
  • XML bomb
  • Exercise – XML bomb
  • XML external entity attack (XXE) – resource inclusion
  • XML external entity attack – URL invocation
  • XML external entity attack – parameter entities
  • Exercise – XXE attack
  • Preventing entity-related attacks
  • Case study – XXE in Google Toolbar
  • Broken access control
  • Typical access control weaknesses
  • Insecure direct object reference (IDOR)
  • Exercise – Insecure direct object reference
  • Protection against IDOR
  • Case study – Facebook Notes
  • Exercise – Authorization bypass
  • Security misconfiguration
  • Configuration management
  • Hardening
  • Patch management
  • Configuring the environment
  • Insecure file uploads
  • Exercise – Uploading executable files
  • Filtering file uploads – validation and configuration
  • Cross-Site Scripting (XSS)
  • Persistent XSS
  • Reflected XSS
  • DOM-based XSS
  • Exercise – Cross Site Scripting
  • Exploitation: CSS injection
  • Exploitation: injecting the <base> tag
  • Exercise – HTML injection with base tag
  • XSS prevention
  • XSS prevention tools in Java and JSP
  • Insecure deserialization
  • Deserialization basics
  • Security challenges of deserialization
  • Deserialization in Java
  • From deserialization to code execution
  • POP payload targeting the Apache Commons gadget (Java)
  • Real-world Java examples of deserialization vulnerabilities
  • Issues with deserialization – JSON
  • Best practices against deserialization vulnerabilities

Day 2

Client-side security

  • JavaScript security
  • Same Origin Policy
  • Cross Origin Resource Sharing (CORS)
  • Exercise – Client-side authentication
  • Client-side authentication and password management
  • Protecting JavaScript code
  • Exercise – JavaScript obfuscation
  • Clickjacking
  • Exercise – Do you Like me?
  • Protection against Clickjacking
  • Anti frame-busting – dismissing protection scripts
  • Protection against busting frame busting
  • AJAX security
  • XSS in AJAX
  • Script injection attack in AJAX
  • Exercise – XSS in AJAX
  • XSS protection in Ajax
  • Exercise CSRF in AJAX – JavaScript hijacking
  • CSRF protection in AJAX
  • HTML5 security
  • New XSS possibilities in HTML5
  • HTML5 clickjacking attack – text field injection
  • HTML5 clickjacking – content extraction
  • Form tampering
  • Exercise – Form tampering
  • Cross-origin requests
  • HTML proxy with cross-origin request
  • Exercise – Client side include

Foundations of Java security

  • The Java environment
  • Java security
  • Low-level security – the Java language and environment
  • Java language security
  • Type safety
  • Automatic memory management
  • Java execution overview
  • Bytecode Verifier
  • Class Loader
  • Protecting Java code
  • High-level security – access control
  • Protection domains
  • Security Manager and Access Controller
  • Permission checking
  • Effects of doPrivileged

Practical cryptography

  • Cryptosystems
  • Elements of a cryptosystem
  • Symmetric-key cryptography
  • Providing confidentiality with symmetric cryptography
  • Symmetric encryption algorithms
  • Block ciphers – modes of operation
  • Other cryptographic algorithms
  • Hash or message digest
  • Hash algorithms
  • SHAttered
  • Message Authentication Code (MAC)
  • Providing integrity and authenticity with a symmetric key
  • Random numbers and cryptography
  • Cryptographically-strong PRNGs
  • Hardware-based TRNGs
  • Asymmetric (public-key) cryptography
  • Providing confidentiality with public-key encryption
  • Rule of thumb – possession of private key
  • Combining symmetric and asymmetric algorithms
  • Public Key Infrastructure (PKI)
  • Man-in-the-Middle (MitM) attack
  • Digital certificates against MitM attack
  • Certificate Authorities in Public Key Infrastructure
  • X.509 digital certificate
  • Exercise Jars – Granting permission to signed code

Java security services

  • Java security services – architecture
  • Java Cryptographic Architecture
  • Java Cryptography Architecture / Extension (JCA/JCE)
  • Using Cryptographic Service Providers
  • Engine classes and algorithms
  • Exercise Sign – Generating and verifying signatures

Day 3

Common coding errors and vulnerabilities

  • Input validation
  • Input validation concepts
  • Integer problems
  • Representation of negative integers
  • Integer overflow
  • Exercise IntOverflow
  • What is the value of Math.abs(Integer.MIN_VALUE)?
  • Integer problem – best practices
  • Java case study
  • Path traversal vulnerability
  • Path traversal mitigation
  • Case study – Insufficient URL validation in LastPass
  • Unvalidated redirects and forwards
  • Unsafe native calls
  • Unsafe JNI
  • Exercise Unsafe JNI
  • Unsafe reflection
  • Implementation of a command dispatcher
  • Unsafe reflection – spot the bug!
  • Mitigation of unsafe reflection
  • Log forging
  • Some other typical problems with log files
  • Improper use of security features
  • Typical problems related to the use of security features
  • Insecure randomness
  • Weak PRNGs in Java
  • Exercise RandomTest
  • Using random numbers in Java – spot the bug!
  • Password management
  • Exercise – Weakness of hashed passwords
  • Password management and storage
  • Special purpose hash algorithms for password storage
  • Argon2 and PBKDF2 implementations in Java
  • bcrypt and scrypt implementations in Java
  • Case study – the Ashley Madison data breach
  • Typical mistakes in password management
  • Exercise – Hard coded passwords
  • Accessibility modifiers
  • Accessing private fields with reflection in Java
  • Exercise Reflection – Accessing private fields with reflection
  • Exercise ScademyPay – Integrity protection weakness
  • Improper error and exception handling
  • Typical problems with error and exception handling
  • Empty catch block
  • Overly broad throws
  • Overly broad catch
  • Using multi-catch
  • Catching NullPointerException
  • Exception handling – spot the bug!
  • Exercise ScademyPay – Error handling
  • Exercise – Information leakage through error reporting
  • Code quality problems
  • Dangers arising from poor code quality
  • Poor code quality – spot the bug!
  • Unreleased resources
  • Private arrays – spot the bug!
  • Private arrays – typed field returned from a public method
  • Exercise Object Hijack
  • Public method without final – object hijacking
  • Immutable String – spot the bug!
  • Exercise Immutable Strings
  • Immutability and security
  • Serialization – spot the bug!
  • Exercise Serializable Sensitive

Principles of security and secure coding

  • Matt Bishop’s principles of robust programming
  • The security principles of Saltzer and Schroeder

Knowledge sources

  • Secure coding sources – a starter kit
  • Vulnerability databases
  • Java secure coding sources
  • Recommended books – Java

Exam Information

This is a NCSC Certified Training Course. The exam is a Proctor-U APMG exam for the Certificate , which will be taken by delegates in their own time after the course. Delegates will receive individual emails to access their AMPG candidate portal, typically available two weeks post exam.

Learners get two weeks access to the Avatao digital platform to practice what they have learnt in the classroom.

Certified Java and Web application security


About the course author

Role

SCADEMY works together with security specialists since 2014 in order to spread the word worldwide that secure coding is something that all developers who work with source code must be aware of. One of our senior trainers, Sandor Kardos is with SCADEMY since the beginning, and he has delivered the highest number of security training courses among our team of trainers. With seven years of experience as a senior trainer he became an expert in IT Security. With security breaches occurring throughout the world, there is much need to learn about Web security and secure coding. Sandor is one of the best instructors, who is up to date, thoughtful and delivers fabulous courses – as one of his ex-students evaluated his performance after the course.

Background

Since his childhood, Sandor has been extremely interested in computers. He started to read a book about programming when he was 13, and he learned assembly coding just by himself. He now holds a degree in Computer Science from the Budapest University of Technology and Economics (BUTE), and he also was a PhD student at the same university. After finishing his studies, Sandor worked as a research fellow, and published several research papers in the field of wireless communication (Bluetooth), TCP/IP, and ISP pricing. He also worked as a lecturer at BUTE, teaching subjects like Traffic Information Technology, C/C++ programming and Relational Database Handling. Software development also played an important role in Sandor’s professional life. He participated in different interesting projects like creating a pothole locator app for the Hungarian Public Roads company, an NFC-payment app, an insurance claims manager app, and a barcode validator app for major companies in Hungary. He also was the lead developer for the Android Smartbank application of the largest and oldest Bank in Hungary, OTP Bank. For the last 8 years he has fully dedicated himself to teaching. He has delivered courses all over the world: from Canada to China with great success.

Passion

Sandor’s passion is teaching. He really has a talent for education, and he enjoys explaining complex concepts clearly. He is the kind of person who always strives to find the most effective ways to transfer knowledge. Regarding IT Security, his favourite subjects are secure coding and cryptography. Sandor is also passionate about artificial intelligence. Technology must serve our daily life and make it smoother and easier – this is his motto. When not engaged in teaching, Sandor is thinking about creating intelligent machines that can help people and make our life easier.

Read more

Scademy

In partnership with our Secure Coding partner Scademy.

Click here to view all our Scademy courses.

ELCAS Enhanced Learning Credits Administration Service

 

 

 

 

 

QA is an approved training provider for ELCAS, proud to support service leavers in their transition into the tech industry.

Learn more

NCSC Assured Training

Why choose QA

Cyber Security learning paths

Want to boost your career in cyber security? Click on the roles below to see QA's learning pathways, specially designed to give you the skills to succeed.

Required Star = Required
Certification = Certification
Application Security
Cloud Security
Information Security Management
Security Risk
Cyber Tech Generalist
DFIR Digital Forensics & Incident Response
Industrial Controls & OT Security
NIST Pathway
OffSec
Privacy Professional
Security Auditor
Secure Coding
Cyber Blue Team
Vulnerability Assessment & Penetration Testing
Emerging Tech Security
Reverse Engineer
Security Architect

Software Engineering learning paths

Want to boost your career in software engineering? Click on the roles below to see QA's learning pathways, specially designed to give you the skills to succeed.

Required Star = Required
Certification = Certification
Front End Developer
Back End Developer Java
Back End Developer .NET
Cloud Developer AWS
Cloud Developer Azure
Application Security
Secure Coding

Secure Engineering learning paths

Want to boost your career in Secure Engineering? View QA's learning pathway below, specially designed to give you the skills to succeed.

Required Star = Required
Certification = Certification
Application Security
Secure Coding
Security Architect

Frequently asked questions

See all of our FAQs

How can I create an account on myQA.com?

There are a number of ways to create an account. If you are a self-funder, simply select the "Create account" option on the login page.

If you have been booked onto a course by your company, you will receive a confirmation email. From this email, select "Sign into myQA" and you will be taken to the "Create account" page. Complete all of the details and select "Create account".

If you have the booking number you can also go here and select the "I have a booking number" option. Enter the booking reference and your surname. If the details match, you will be taken to the "Create account" page from where you can enter your details and confirm your account.

Find more answers to frequently asked questions in our FAQs: Bookings & Cancellations page.

How do QA’s virtual classroom courses work?

Our virtual classroom courses allow you to access award-winning classroom training, without leaving your home or office. Our learning professionals are specially trained on how to interact with remote attendees and our remote labs ensure all participants can take part in hands-on exercises wherever they are.

We use the WebEx video conferencing platform by Cisco. Before you book, check that you meet the WebEx system requirements and run a test meeting (more details in the link below) to ensure the software is compatible with your firewall settings. If it doesn’t work, try adjusting your settings or contact your IT department about permitting the website.

Learn more about our Virtual Classrooms.

How do QA’s online courses work?

QA online courses, also commonly known as distance learning courses or elearning courses, take the form of interactive software designed for individual learning, but you will also have access to full support from our subject-matter experts for the duration of your course. When you book a QA online learning course you will receive immediate access to it through our e-learning platform and you can start to learn straight away, from any compatible device. Access to the online learning platform is valid for one year from the booking date.

All courses are built around case studies and presented in an engaging format, which includes storytelling elements, video, audio and humour. Every case study is supported by sample documents and a collection of Knowledge Nuggets that provide more in-depth detail on the wider processes.

Learn more about QA’s online courses.

When will I receive my joining instructions?

Joining instructions for QA courses are sent two weeks prior to the course start date, or immediately if the booking is confirmed within this timeframe. For course bookings made via QA but delivered by a third-party supplier, joining instructions are sent to attendees prior to the training course, but timescales vary depending on each supplier’s terms. Read more FAQs.

When will I receive my certificate?

Certificates of Achievement are issued at the end the course, either as a hard copy or via email. Read more here.

Contact Us

Please contact us for more information