Checkout

Cart () Loading...

    • Quantity:
    • Delivery:
    • Dates:
    • Location:

    $

SECURING DATABASES (TT8700)

According to research by the National Institute of Standards, 92% of all security vulnerabilities are now considered application vulnerabilities and not network vulnerabilities.

Securing Databases is an intense database security training workshop/seminar essential for DBAs and developers who need to produce secure database applications and manage secure databases. In addition to teaching basic skills, this course digs deep into sound processes and practices that apply to the entire software development lifecycle. Perhaps just as significantly, you will learn about current, real examples that illustrate the potential consequences of not following these best practices.

This course quickly introduces you to the most common security vulnerabilities faced by databases today. You will examine each vulnerability from a database perspective through a process of describing the threat and attack mechanisms, recognizing associated vulnerabilities, and, finally, designing, implementing, and testing effective defenses. Multiple practical demonstrations reinforce these concepts with real vulnerabilities and attacks. You will then be challenged to design and implement the layered defenses you will need in defending your own databases. You will leave the course armed with the skills required to recognize actual and potential database vulnerabilities, implement defenses for those vulnerabilities, and test those defenses for sufficiency.

Security experts agree that the least effective approach to security is "penetrate and patch". It is far more effective to "bake" security into an application throughout its lifecycle. After trying to defend a poorly designed (from a security perspective) database application, you will be ready to build and secure your databases and applications starting at project inception. The final portion of this course builds on the previously learned mechanics for building defenses by exploring how design and analysis can be used to build stronger applications from the beginning of the software lifecycle.

A key component to our Best Defense IT Security Training Series, this workshop is a companion course with several developer-oriented courses and seminars, and it may be customized to suit your team's unique objectives.

GK# 1140 Vendor# TT8700
Vendor Credits:
No matching courses available.
Start learning as soon as today! Click Add To Cart to continue shopping or Buy Now to check out immediately.
Access Period:
Scheduling a custom training event for your team is fast and easy! Click here to get started.
$
Your Selections:
Location:
Access Period:
No available dates

Who Should Attend?

This intermediate-level database course is designed for those who wish to get up and running on developing well-defended database applications.

What You'll Learn

  • Consequences for not properly handling untrusted data such as denial of service, cross-site scripting, and injections
  • Test databases with various attack techniques to determine the existence of and effectiveness of layered defenses
  • Prevent and defend the many potential vulnerabilities associated with untrusted data
  • Concepts and terminology behind supporting, designing, and deploying secure databases
  • Problems associated with data security and the potential risks associated with those problems
  • Best practices for supporting the many security needs of databases.
  • Vulnerabilities associated with authentication and authorization within the context of databases and database applications
  • Detect, attack, and implement defenses for authentication and authorization functionality
  • Dangers and mechanisms behind Cross-Site Scripting (XSS) and Injection attacks
  • Detect, attack, and implement defenses against XSS and Injection attacks
  • Concepts and terminology behind defensive, secure coding
  • Using Threat Modeling as a tool in identifying software vulnerabilities based on realistic threats against meaningful assets
  • Perform both static reviews and dynamic database testing to uncover vulnerabilities
  • Design and develop strong, robust authentication and authorization implementations
  • Fundamentals of Digital Signatures as well as how they can be used as part of the defensive infrastructure for data
  • Fundamentals of Encryption as well as how it can be used as part of the defensive infrastructure for data