University of California, Davis
Exploiting and Securing Vulnerabilities in Java Applications
University of California, Davis

Exploiting and Securing Vulnerabilities in Java Applications

This course is part of Secure Coding Practices Specialization

Taught in English

Some content may not be translated

Joubin Jabbari

Instructor: Joubin Jabbari

7,483 already enrolled

Included with Coursera Plus

Course

Gain insight into a topic and learn the fundamentals

4.4

(60 reviews)

Intermediate level
Some related experience required
23 hours (approximately)
Flexible schedule
Learn at your own pace

What you'll learn

  • Practice protecting against various kinds of cross-site scripting (XSS) attacks.

  • Form plans to mitigate injection vulnerabilities in your web application.

  • Create strategies and controls to provide secure authentication.

  • Examine code to find and patch vulnerable components.

Details to know

Shareable certificate

Add to your LinkedIn profile

Assessments

4 quizzes

Course

Gain insight into a topic and learn the fundamentals

4.4

(60 reviews)

Intermediate level
Some related experience required
23 hours (approximately)
Flexible schedule
Learn at your own pace

See how employees at top companies are mastering in-demand skills

Placeholder

Build your subject-matter expertise

This course is part of the Secure Coding Practices Specialization
When you enroll in this course, you'll also be enrolled in this Specialization.
  • Learn new concepts from industry experts
  • Gain a foundational understanding of a subject or tool
  • Develop job-relevant skills with hands-on projects
  • Earn a shareable career certificate
Placeholder
Placeholder

Earn a career certificate

Add this credential to your LinkedIn profile, resume, or CV

Share it on social media and in your performance review

Placeholder

There are 4 modules in this course

In this module, you will be able to use Git and GitHub to pull needed source code. You will be able to run WebGoat in a Docker container and explain reasons for doing so. You'll be able to describe cross-site scripting attacks and explain how these attacks happen and how to guard against them. You'll be able to differentiate between a DOM-based, Reflected, and Stored cross-site scripting attacks. You will be able to practice protecting against various kinds of cross-site scripting attacks.

What's included

14 videos3 readings1 quiz1 peer review5 discussion prompts

In this module, you will be able to exploit a SQL injection vulnerability and form plans to mitigate injection vulnerabilities in your web application. You will be able to discuss various approaches to finding and fixing XML, Entity and SQL attack vulnerabilities. You'll be able to describe and protect against a "man-in-the-middle" attack and describe the the thought process to find SQL injection vulnerabilities by "putting on the attacker's hat". You will be able to demonstrate how to properly modify queries to get them into prepared statements and analyze code while using an XML viewer and text editor to find vulnerabilities. You'll also be able to navigate a large code base to find critical segments of code and patch vulnerabilities.

What's included

10 videos2 readings1 quiz1 peer review3 discussion prompts

In this module, you will be able to evaluate authentication flaws of various kinds to identify potential problems and create strategies and controls to provide secure authentication. You'll be able to create and/or implement controls to mitigate authentication bypass and draw lessons from notable instances where others failed to authenticate users. You will be able to properly implement authentication methods like JSON Web Tokens (JWT). You will be able to find vulnerabilities in a large code base and provide a solution for demonstrating and exploiting JSON Web Tokens (JWT).

What's included

12 videos2 readings1 quiz1 peer review3 discussion prompts

In this module, you will be able to use the OWASP Dependency Checker while analyzing code and verify that you have vulnerable components in the code. You will be able to examine code to find and patch vulnerable components. You will be able to apply what you learned from previous module activities to finalize your final project.

What's included

5 videos3 readings1 quiz1 peer review2 discussion prompts

Instructor

Instructor ratings
4.4 (15 ratings)
Joubin Jabbari
University of California, Davis
1 Course7,483 learners

Offered by

Recommended if you're interested in Computer Security and Networks

Why people choose Coursera for their career

Felipe M.
Learner since 2018
"To be able to take courses at my own pace and rhythm has been an amazing experience. I can learn whenever it fits my schedule and mood."
Jennifer J.
Learner since 2020
"I directly applied the concepts and skills I learned from my courses to an exciting new project at work."
Larry W.
Learner since 2021
"When I need courses on topics that my university doesn't offer, Coursera is one of the best places to go."
Chaitanya A.
"Learning isn't just about being better at your job: it's so much more than that. Coursera allows me to learn without limits."

Learner reviews

Showing 3 of 60

4.4

60 reviews

  • 5 stars

    70%

  • 4 stars

    16.66%

  • 3 stars

    3.33%

  • 2 stars

    3.33%

  • 1 star

    6.66%

GS
5

Reviewed on May 25, 2020

MJ
5

Reviewed on Nov 29, 2020

LP
4

Reviewed on Oct 2, 2019

New to Computer Security and Networks? Start here.

Placeholder

Open new doors with Coursera Plus

Unlimited access to 7,000+ world-class courses, hands-on projects, and job-ready certificate programs - all included in your subscription

Advance your career with an online degree

Earn a degree from world-class universities - 100% online

Join over 3,400 global companies that choose Coursera for Business

Upskill your employees to excel in the digital economy

Frequently asked questions