PHP Security Micro Degree

The world is still an unsecure place. Organizations are constantly being compromised with all sorts of attacks. The rapid rate of technology adoption by organizations that do not have a clear understanding of their cyber risks makes it even more challenging for them to remain secure. The shortage of qualified cyber skills across the globe make matters worse. While certain industry certifications do a decent job in developing the broad skillset of cyber professionals, we need to develop the micro skills of cyber professionals fast.

Virtual Training or e-Learning?

We offer flexibility. You can choose from our selection of in-class courses as well as online courses.

Try a live virtual course

Target Audience

This course is intended for:

  • PHP professionals who want to expand their awareness and knowledge of security principals
  • Anyone who wishes to write better code, spot common problems, and use tools that identify problems. 
Target Audience

Course objectives

  • Practical approach to security
  • Addresses each part of your web application comprehensively 
  • Develop the practical skills that can be applied while developing secure web applications

Prerequisites

Ideally you will have at least a year of experience in PHP, but really all you need to get the most of this course is a desire to learn and the willingness to learn. The manual includes several links to useful tutorials and information sites for each topic, so if you’re unfamiliar with an area of the course you’ll be able to quickly find more information to help you get up to speed.

Prerequisites

Agenda

Chapter 1 : Up and Running

Chapter 2 : Upgrading to PHP7

Chapter 3 : Securing Your Webserver

Chapter 4 : Serverless PHP

Chapter 5 : Defining Security Requirements

Chapter 6 : Leveraging Frameworks and Limitations

Chapter 7 : Secure Database Access

Chapter 8 : Encode and Escape Data

Chapter 9 : Validate Inputs

Chapter 10 : Implementing Digital Identity

Chapter 11 : Enforce Access Controls

Chapter 12 : Protect Data Everywhere

Chapter 13 : Implement Secure Logging

Chapter 14 : Handle All Errors and Exceptions

Chapter 15 : Practical OWASP Top 10

Chapter 16 : Conclusion

This course will help you to learn the practical skills that you can apply while developing in order to produce a secure web application.  It takes a practical approach to security and comprehensively addresses each part of your web application and how it is deployed.

  • Block duration 45 minutes
  • Hours 2 hours
  • Refreshments No
  • Exam Yes
  • Prerequisites

    Ideally, 1 year of experience with PHP.

MicroDegree

EC-Council’s Microdegree offers a unique form of learning experience that encourages a learner to acquire specialised skill sets in a relatively short amount of time.

The MicroDegree engages the learner in over 200 hours of comprehensive deep-dive, hands on learning experience, enabling them to excel in their career. Since Microdegrees are laser focused on a subject, they are ideal for developing both a cyber professional or a cyber team. It helps create critical cyber skills within a short span of time.

MicroDegree

Graduate ratings

What makes our references exceptional? They are not one-off events. Clients come back to us regularly.

View the full list of reference clients.

Your rating
*****

Not sure if this is the right courese for you? Get in touch!

For assistance please give us a call.

We are available at +420 222 553 101 Always Monday to Friday: 9am - 5pm.

*items marked with an asterisk are mandatory

Would you like a gift for your birtday?