LIVE Instructor-Led Courses
Dismiss

Secure coding in PHP training course

Code Highly Secure PHP Applications That Follow OWASP 2017 Standards And Protect Against Cyber Attack

JBI training course London UK

"The course was really well given. The instructor displayed an expert level of knowledge in the field of Security and presented the course very well. We covered many topics such as OWASP, PCI DSS, types of vulnerabilities, attacks, how to plan and protect against such attacks and where to find the latest information about new vulnerabilities" 

HK, Head of DevOps, PHP Secure Coding, March 2021

Public Courses

22/04/24 - 2 days
£1500 +VAT
03/06/24 - 2 days
£1500 +VAT
15/07/24 - 2 days
£1500 +VAT

Customised Courses

* Train a team
* Tailor content
* Flex dates
From £1200 / day
EDF logo Capita logo Sky logo NHS logo RBS logo BBC logo CISCO logo
JBI training course London UK

 

  • Understanding the importance of Secure PHP applications
  • Learn about Avenues of attack
  • An overview on Common coding mistakes
  • Refactor code to solve / prevent threats
  • Learn Application functions related to authentication
  • Learn and use session management
  • Use Security best practices

How this course is run

  • This interactive, lab-focused, workshop-style course will provide delegates with a sound understanding on how to build secure PHP applications.
  • Delegates should come in with an open mind to structure, as many of the topics below will be exposed and discussed in the context of sites and applications being analysed, rather than in the strict sequence below.

Security Principles and SD3 (Secure by Design, Default, Deployment)

  • The course is designed to cover at least the OWASP top 10 and the Secure Application Development part of PCI DSS (Payment Card Industry Data Security Standard). Usually (based on delegate’s current focus) a number of other areas are covered, like for example: Unit/Integration Testing, Static Analysis tools, Penetration Testing, Code Reviews, Secure coding in Agile environments, Self-Defending applications,  PHP Security, Security as a key component of Continuous Deployment/Delivery.

Techniques to exploit vulnerabilities

  • This workshop will provide delegates with a solid understanding of the security implications of writing insecure code on applications exposed to malicious traffic (websites, web services, REST APIs, rich clients and Javascript driven web apps).

Secure coding practices

  • The key objective of the course is to make a ‘paradigm shift’ on the delegates, where they learn what are the security properties the applications they are coding should contain. Some aspects covered are generic to all web developers – while others are Java and Javascript specific, but since vast majority of flaws within applications are due to flawed design, implementation, or programmer errors, the most important outcome is to learn what questions to ask.

Testing an application for security

  • Common tools and techniques for Developers to use in their day-to-day Agile environment to help test that their applications are robust and capable of withstanding common threats

PCI DSS

  • What matters for PCI DSS compliance and Privacy considerations

 

OWASP TOP 10 VULNERABILITIES

  • Although secure coding is a large part of the course, there will be the opportunity to learn and write exploits around multiple OWASP Top 10 vulnerabilities (like XSS, CSRF, SQL Injection or Indirect Object Reference).

THREAT MODELLING

  • The workshop will simulate a real-world Threat Modeling session, with (ideally) the target being a application currently maintained by some (or all) of the attending delegates.
  • A very common outcome is that new high-risk vulnerabilities are discovered during the course (the backup plan is to use vulnerable-by-design demo applications, but the learning impact is not the same as when the delegates see real-world vulnerabilities in their applications).

OWASP Top 10 – 2017 (New)

  • A1 – Injection
  • A2 – Broken Authentication and Session Management
  • A3 – Cross-Site Scripting (XSS)
  • A4 – Broken Access Control (Original category in 2003/2004)
  • A5 – Security Misconfiguration
  • A6 – Sensitive Data Exposure
  • A7 – Insufficient Attack Protection (NEW)
  • A8 – Cross-Site Request Forgery (CSRF)
  • A9 – Using Components with Known Vulnerabilities
  • A10 – Underprotected APIs (NEW)

OWASP Top 10 – 2013

A1 – Injection

 

  • Injection flaws, such as SQL, OS, and LDAP injection occur when untrusted data is sent to an interpreter as part of a command or query. The attacker’s hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

 

A2 – Broken Authentication and Session Management

 

  • Application functions related to authentication and session management are often not implemented correctly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users’ identities.

A3 – Cross-Site Scripting (XSS)

 

  • XSS flaws occur whenever an application takes untrusted data and sends it to a web browser without proper validation or escaping. XSS allows attackers to execute scripts in the victim’s browser which can hijack user sessions, deface web sites, or redirect the user to malicious sites.
  • A4 – Insecure Direct Object Reference

 

  • A direct object reference occurs when a developer exposes a reference to an internal implementation object, such as a file, directory, or database key. Without an access control check or other protection, attackers can manipulate these references to access unauthorized data.

A5 – Security Misconfiguration

 

  • Good security requires having a secure configuration defined and deployed for the application, frameworks, application server, web server, database server, and platform. Secure settings should be defined, implemented, and maintained, as defaults are often insecure. Additionally, software should be kept up to date.

A6 – Sensitive Data Exposure

 

  • Many web applications do not properly protect sensitive data, such as credit cards, tax IDs, and authentication credentials. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data deserves extra protection such as encryption at rest or in transit, as well as special precautions when exchanged with the browser.

A7 – Missing Function Level Access Control

 

  • Most web applications verify function level access rights before making that functionality visible in the UI. However, applications need to perform the same access control checks on the server when each function is accessed. If requests are not verified, attackers will be able to forge requests in order to access functionality without proper authorization.

A8 - Cross-Site Request Forgery (CSRF)

 

  • A CSRF attack forces a logged-on victim’s browser to send a forged HTTP request, including the victim’s session cookie and any other automatically included authentication information, to a vulnerable web application. This allows the attacker to force the victim’s browser to generate requests the vulnerable application thinks are legitimate requests from the victim.

A9 - Using Components with Known Vulnerabilities

 

  • Components, such as libraries, frameworks, and other software modules, almost always run with full privileges. If a vulnerable component is exploited, such an attack can facilitate serious data loss or server takeover. Applications using components with known vulnerabilities may undermine application defenses and enable a range of possible attacks and impacts.

A10 – Unvalidated Redirects and Forwards

 

  • Web applications frequently redirect and forward users to other pages and websites, and use untrusted data to determine the destination pages. Without proper validation, attackers can redirect victims to phishing or malware sites, or use forwards to access unauthorized pages.
JBI training course London UK

Developers who wish to know how to develop secure PHP web applications.

5 star

4.8 out of 5 average

"The course was really well given. The instructor displayed an expert level of knowledge in the field of Security and presented the course very well. We covered many topics such as OWASP, PCI DSS, types of vulnerabilities, attacks, how to plan and protect against such attacks and where to find the latest information about new vulnerabilities" 

HK, Head of DevOps, PHP Secure Coding, March 2021



“JBI  did a great job of customizing their syllabus to suit our business  needs and also bringing our team up to speed on the current best practices. Our teams varied widely in terms of experience and  the Instructor handled this particularly well - very impressive”

Brian F, Team Lead, RBS, Data Analysis Course, 20 April 2022

 

 

JBI training course London UK

Newsletter

 

Sign up for the JBI Training newsletter to stay updated with world-class technology training opportunities, including Analytics, AI, ML, DevOps, Web, Backend and Security. Our Power BI Training Course is especially popular.  Gain new skills, useful tips, and validate your expertise with an industry-leading organisation, all tailored to your schedule and learning preferences.



OWASP 2017 - This PHP secure coding training course is led by an expert Application Security specialist and delivers focused and customised guidance on how to secure Applications (from code to cloud), covering the technology stack currently used by the delegates (web, mobile, cloud, PHP,  etc...). A highly popular course with plenty of discussion, demos and interactive Labs to demonstrate the issues faced by modern software development teams.

 

CONTACT
+44 (0)20 8446 7555

[email protected]

SHARE

 

Copyright © 2023 JBI Training. All Rights Reserved.
JB International Training Ltd  -  Company Registration Number: 08458005
Registered Address: Wohl Enterprise Hub, 2B Redbourne Avenue, London, N3 2BS

Modern Slavery Statement & Corporate Policies | Terms & Conditions | Contact Us

POPULAR

Rust training course                                                                          React training course

Threat modelling training course   Python for data analysts training course

Power BI training course                                   Machine Learning training course

Spring Boot Microservices training course              Terraform training course

Kubernetes training course                                                            C++ training course

Power Automate training course                               Clean Code training course