LIVE Instructor-Led Courses
Dismiss

PCI DSS Compliance OWASP 2017 training course

Code Highly Secure Web Payment Applications Conforming To OWASP top 10 2017 And PCI/DSS Standards

JBI training course London UK

"There are so many details covered. I feel I am now comfortable with looking after PCI-DSS environments. Really enjoyed the hands-on XSS attacks and security threat modelling."

AR, Lead Technical Architect, PCI DSS, April 2021

Public Courses

08/04/24 - 2 days
£1500 +VAT
20/05/24 - 2 days
£1500 +VAT
01/07/24 - 2 days
£1500 +VAT

Customised Courses

* Train a team
* Tailor content
* Flex dates
From £1200 / day
EDF logo Capita logo Sky logo NHS logo RBS logo BBC logo CISCO logo
JBI training course London UK

  • Security Principles and SD3 (Secure by Design, by Default and in Deployment)
  • Techniques to exploit vulnerabilities
  • Secure coding practices
  • Testing an application for security (leveraging existing testing infrastructure)
  • Privacy considerations
  • What matters for PCI DSS compliance
  • Secure application deployment considerations
  • OWASP Top 10 risk and vulnerabilities
  • Threat modeling

HOW THIS COURSE IS RUN

This interactive, lab-focused, workshop-style course will provide delegates with a sound understanding on how to build secure applications. Delegates should come in with an open mind to structure, as many of the topics below will be exposed and discussed in the context of sites and applications being analysed, rather than in the strict sequence below.

SECURITY PRINCIPLES AND SD3 (SECURE BY DESIGN, DEFAULT, DEPLOYMENT)

The course is designed to cover at least the OWASP top 10 and the Secure Application Development part of PCI DSS (Payment Card Industry Data Security Standard). Usually (based on delegate’s current focus) a number of other areas are covered, like for example: Unit/Integration Testing, Static Analysis tools, Penetration Testing, Code Reviews, Secure coding in Agile environments, Self-Defending applications,  PHP Security, Security as a key component of Continuous Deployment/Delivery.

TECHNIQUES TO EXPLOIT VULNERABILITIES

This workshop will provide delegates with a solid understanding of the security implications of writing insecure code on applications exposed to malicious traffic (websites, web services, REST APIs, rich clients and Javascript driven web apps).

SECURE CODING PRACTICES

The key objective of the course is to make a ‘paradigm shift’ on the delegates, where they learn what are the security properties the applications they are coding should contain. Some aspects covered are generic to all web developers – while others are Java and Javascript specific, but since vast majority of flaws within applications are due to flawed design, implementation, or programmer errors, the most important outcome is to learn what questions to ask.

TESTING AN APPLICATION FOR SECURITY

Common tools and techniques for Developers to use in their day-to-day Agile environment to help test that their applications are robust and capable of withstanding common threats

PCI DSS

What matters for PCI DSS compliance and Privacy considerations


OWASP TOP 10 VULNERABILITIES

Although secure coding is a large part of the course, there will be the opportunity to learn and write exploits around multiple OWASP Top 10 vulnerabilities (like XSS, CSRF, SQL Injection or Indirect Object Reference).

THREAT MODELLING

The workshop will simulate a real-world Threat Modeling session, with (ideally) the target being a application currently maintained by some (or all) of the attending delegates.

A very common outcome is that new high-risk vulnerabilities are discovered during the course (the backup plan is to use vulnerable-by-design demo applications, but the learning impact is not the same as when the delegates see real-world vulnerabilities in their applications).

The course will use the OWASP Top 10 Most Critical Web Application Security Risks as a framework for the course.

OWASP TOP 10 – 2017 (Updated)

A1 – Injection
A2 – Broken Authentication and Session Management
A3 – Cross-Site Scripting (XSS)
A4 – Broken Access Control (Original category in 2003/2004)
A5 – Security Misconfiguration
A6 – Sensitive Data Exposure
A7 – Insufficient Attack Protection (NEW)
A8 – Cross-Site Request Forgery (CSRF)
A9 – Using Components with Known Vulnerabilities
A10 – Underprotected APIs (NEW)

Note - the Original OWASP TOP 10 - 2013 list is referenced with 2017 used for currency.

A1 – INJECTION

Injection flaws, such as SQL, OS, and LDAP injection occur when untrusted data is sent to an interpreter as part of a command or query. The attacker’s hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

 

A2 – BROKEN AUTHENTICATION AND SESSION MANAGEMENT


Application functions related to authentication and session management are often not implemented correctly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users’ identities.

A3 – CROSS-SITE SCRIPTING (XSS)


XSS flaws occur whenever an application takes untrusted data and sends it to a web browser without proper validation or escaping. XSS allows attackers to execute scripts in the victim’s browser which can hijack user sessions, deface web sites, or redirect the user to malicious sites.

A4 – Broken Access Control

Restrictions on what authenticated users are allowed to do are not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users’ data, change access rights, etc.

A5 – SECURITY MISCONFIGURATION


Good security requires having a secure configuration defined and deployed for the application, frameworks, application server, web server, database server, and platform. Secure settings should be defined, implemented, and maintained, as defaults are often insecure. Additionally, software should be kept up to date.

A6 – SENSITIVE DATA EXPOSURE


Many web applications do not properly protect sensitive data, such as credit cards, tax IDs, and authentication credentials. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data deserves extra protection such as encryption at rest or in transit, as well as special precautions when exchanged with the browser.

A7 – Insufficient Attack Protection

The majority of applications and APIs lack the basic ability to detect, prevent, and respond to both manual and automated attacks. Attack protection goes far beyond basic input validation and involves automatically detecting, logging, responding, and even blocking exploit attempts. Application owners also need to be able to deploy patches quickly to protect against attacks.

A8 - CROSS-SITE REQUEST FORGERY (CSRF)


A CSRF attack forces a logged-on victim’s browser to send a forged HTTP request, including the victim’s session cookie and any other automatically included authentication information, to a vulnerable web application. This allows the attacker to force the victim’s browser to generate requests the vulnerable application thinks are legitimate requests from the victim.

A9 - USING COMPONENTS WITH KNOWN VULNERABILITIES


Components, such as libraries, frameworks, and other software modules, almost always run with full privileges. If a vulnerable component is exploited, such an attack can facilitate serious data loss or server takeover. Applications using components with known vulnerabilities may undermine application defenses and enable a range of possible attacks and impacts.

A10 – Underprotected APIs

Modern applications often involve rich client applications and APIs, such as JavaScript in the browser and mobile apps, that connect to an API of some kind (SOAP/XML, REST/JSON, RPC, GWT, etc.). These APIs are often unprotected and contain numerous vulnerabilities.

JBI training course London UK

IT Staff who need to develop and deploy systems in accordance with the guidance in the Payment Card Industry Data Security Standard (PCI DSS)

5 star

4.8 out of 5 average

"There are so many details covered. I feel I am now comfortable with looking after PCI-DSS environments. Really enjoyed the hands-on XSS attacks and security threat modelling."

AR, Lead Technical Architect, PCI DSS, April 2021



“JBI  did a great job of customizing their syllabus to suit our business  needs and also bringing our team up to speed on the current best practices. Our teams varied widely in terms of experience and  the Instructor handled this particularly well - very impressive”

Brian F, Team Lead, RBS, Data Analysis Course, 20 April 2022

 

 

JBI training course London UK

Newsletter

 

Sign up for the JBI Training newsletter to stay updated with world-class technology training opportunities, including Analytics, AI, ML, DevOps, Web, Backend and Security. Our Power BI Training Course is especially popular.  Gain new skills, useful tips, and validate your expertise with an industry-leading organisation, all tailored to your schedule and learning preferences.



This PCI/DSS Secure coding training course is workshop-style led by an AppSec expert and delivers security focused and customised guidance on how to secure Applications (from code to cloud), covering the technology stack currently used by the delegates (web, mobile, cloud,.NET, java, php, android, node, etc...).

A highly popular course with plenty of discussion, demos and interactive Labs to demonstrate the issues faced by modern software development teams. It is Expert-Led and has a high level of discussion, demos and intearaction with the delegates.

An optional threat modelling session can also precede the course delivery.

CONTACT
+44 (0)20 8446 7555

[email protected]

SHARE

 

Copyright © 2023 JBI Training. All Rights Reserved.
JB International Training Ltd  -  Company Registration Number: 08458005
Registered Address: Wohl Enterprise Hub, 2B Redbourne Avenue, London, N3 2BS

Modern Slavery Statement & Corporate Policies | Terms & Conditions | Contact Us

POPULAR

Rust training course                                                                          React training course

Threat modelling training course   Python for data analysts training course

Power BI training course                                   Machine Learning training course

Spring Boot Microservices training course              Terraform training course

Kubernetes training course                                                            C++ training course

Power Automate training course                               Clean Code training course