Website Security Foundations

Sleep well (and keep your users happy) by protecting your site from all typical attacks on web sites and web apps

4.15 (37 reviews)
Udemy
platform
English
language
Web Development
category
Website Security Foundations
290
students
8.5 hours
content
Apr 2022
last update
$59.99
regular price

What you will learn

Website security basics - concepts and types of attacks

How to protect files on the server

Securing front-end and back-end code

Validating incoming data

Dealing with passwords

Mitigating SQL Injection

Mitigating Cross-Site Scripting

Mitigating Cross-Site Request Forgery

Mitigating Brute Force

Mitigating Path Traversal

Dealing with file uploads

Securing WordPress-powered sites

Why take this course?

There's no single day recently, without reports of a data leakage, a new software vulnerability or a new phishing campaign.

It's enormously worrying, given the fact that increasingly large part of our lives are now lived digitally and online. We use computers and smartphones every day, we totally rely on online services and in effect we store much of our privacy in a digital form. Which is often not even on our devices. That's why security has already become a huge and superimportant branch of IT industry. And it will only become more and more important.

There are hundreds, if not thousands of types of online attacks, aimed to:

  • steal money or data

  • support spam

  • blackmail or damage reputation of people or organizations

  • or simply to annoy people.

Even seemingly simple site can become an attack target, that's why I believe that every web developer must know at least basics of web security, and of course use all security measures they know in their everyday work.

So this course is for all web developers: beginners, intermediates and self-taught amateurs, who want to build much more secure websites and become better web developers. I assume you have at least basic knowledge of HTML, CSS, JavaScript and PHP, and already some experience in web development.

For the back-end code examples I will use PHP just because it's a starting point for many web developers, but I will explain how its native functions work, and you will be able to easily translate most of the code snippets to other languages.

Many of you will probably work on more advanced projects than static or WordPress-based websites: interactive sites, web or intranet applications, ecommerce platforms etc. The more complex and more popular software you're going to work on, the more potential vulnerabilities and attack vectors, and the more reputational risk is at stake.

That's why there will be quite a lot of information in this course: some that seem very basic, and some that may seem as a complicated and pretty advanced stuff. But I still consider all of this as absolutely necessary.

So, what's in this course?

  • Analysis and mitigation methods for common attacks: SQL Injection, Cross-Site Scripting, Cross-Site Request Forgery, Clickjacking, Brute Force, Path Traversal, Local File Inclusion, Remote File Inclusion

  • Protecting files and folders on the server

  • Server configuration and HTTP Headers improving security

  • Writing secure front-end and back-end code

  • Dealing with users' passwords and sessions

  • Encryption and hashing

  • Validation and sanitization of incoming data

  • WordPress security

We will really talk about fundamental stuff. And I hope this course will encourage you to discover more about the IT security, as preparing it encouraged me to dig deeper in certain areas.

Screenshots

Website Security Foundations - Screenshot_01Website Security Foundations - Screenshot_02Website Security Foundations - Screenshot_03Website Security Foundations - Screenshot_04

Reviews

Vasyl
July 28, 2023
Very good course, a lot of information delivered in engaging and not at all boring manner. Mix of high level concepts and ideas with plenty of practical examples. For me personally some topics were too much overwhelming with concrete examples, but I assume for a person with developer background those would be useful. Recommend.
Navaneethakrishnan
July 12, 2023
This was very helpful. It teaches website security best practices, recommendations in understandable ways. We will end up with the course by learning what are the security things we really need to consider for website development.
Kozerka
August 9, 2022
First of all - Great, detailed course without unnecessary information. Secondly - a fantastic tutor with in-depth knowledge that is clearly explained. I've learned a lot and I was able to fill the gaps in my knowledge. Thanks for the thorough explanations with focus on key concepts especially in the field of front-end and wordpress!
Salim
June 18, 2022
I'm only completed Section 2.3, but so far, (30 min in) the course is outstanding. The instructor has a heavy accent but at 1.5x speed, it seems fine. As of now, I would highly recommend the course.
Nikoletta
May 23, 2022
Nice course! I'm learning front end development now and it seems too advanced at certain points. Anyway it is a lot of knowledge and I think it's worth it for anyone learning web dev. Thanks!
Krzysztof
May 12, 2022
As far, I've leared a lot about vulnerabilities that I wasn't even aware of! I look forward to the next chapters and then implement all tips & tricks on my website. Well spent money! PS Pace is good for me although I set it on 1,25x in some parts.
Hector
April 25, 2022
That's quite a lot of knowledge. An intermediate web dev should already know some of this, but still it's definitely worth watching, at least some of the chapters.

Charts

Price

Website Security Foundations - Price chart

Rating

Website Security Foundations - Ratings chart

Enrollment distribution

Website Security Foundations - Distribution chart

Related Topics

4652744
udemy ID
4/21/2022
course created date
6/6/2022
course indexed date
Bot
course submited by