top of page
CYBERSECURITY FOR WEB DEVELOPERS

CYBERSECURITY FOR WEB DEVELOPERS 

                                                       

Price: 

€790

Duration: 

1 day 2 days 

Format: 

Online / Offline 

Level: 

All

Martin Vigo

Trainer 

Martin Vigo

About the training: 

Martin Vigo is a security researcher and ethical hacker with a strong background in Product Security and Software Engineering who has made significant contributions to the cybersecurity community. With a focus on mobile security, identity and authentication, code reviews, and penetration testing, Martin has dedicated himself to ensuring the security of cloud-based systems. 

 

He has presented at various international conferences and has been involved in finding vulnerabilities and developing secure solutions for different organisations. As the Founder of Triskel Security, a growing security consulting company, he provides comprehensive information security solutions to clients. Martin is also recognised as the host and producer of the Spanish cybersecurity podcast "Tierra de Hackers," which covers the latest cybersecurity news and trends. 

 

With a primary interest in offensive security, he has delivered captivating presentations on various topics, including voicemail cracking for accounts takeover, exploiting password managers, OSINT (Open-Source Intelligence), leveraging Apple's Facetime for spy programs, and best practices in mobile app development. These presentations have been showcased at prestigious conferences such as DEF CON, Blackhat EU, Ekoparty, BSides Las Vegas, Kaspersky Security Analyst Summit, and Shakacon. 

You already know how to build web applications, but do you know how to make them secure? In this course, you will learn how to handle sensitive data, how to strengthen your authentication systems, how to protect your database and server from malicious attempts, and how to prevent the majority of common hacking attacks. With cybersecurity skills under your belt, you will be able not only to build web apps but safeguard them from penetration attacks, significantly increasing your value as a developer. 

 

In today's competitive landscape, it is crucial for web developers to differentiate themselves by acquiring cybersecurity knowledge. By gaining expertise in cybersecurity and following secure best practices, you can stand out from other developers and become a stronger engineer. This course offers you the opportunity to become a security subject matter expert within your team, who is able to take on additional responsibilities such as reviewing code for vulnerabilities, and even mentoring and educating other engineers in cybersecurity essentials. This will help you to position yourself as a valuable asset to your organisation. Embark on a new cybersecurity career and play a pivotal role in safeguarding your organisation's exposed assets.

 

Join our intensive in-person hands-on training program, which offers a comprehensive learning experience spanning eight hours. You can choose between a one-day workshop, where the training takes place for a full eight hours, or opt for two-day workshops with four hours of training each day.

The entire course is conducted in English, ensuring effective communication and understanding. By enrolling in this program, you will have the opportunity to learn directly from experts in the field. The knowledge gained can be implemented immediately, allowing you to apply new skills and techniques to your projects. Upon successful completion of the training, you will be awarded a certificate, validating your achievement and demonstrating your proficiency in the subject matter.

Key takeaways:

  • Overall understanding of how vulnerabilities are found and exploited

  • Technical understanding of the most common occurring Web vulnerabilities (CSRF, XSS, SQLi, SSRF, IDOR, etc.)

  • Learn how to avoid introducing most common occurring Web vulnerabilities

  • Learn how to fix most common occurring Web vulnerabilities

  • Cryptography fundamentals

  • Tooling to identify web vulnerabilities

  • Hardening of websites and infrastructure to reduce the impact of vulnerabilities exploitation

  • Web technologies from cybersecurity perspective (javascript, cookies, HTTP protocol, certificates, etc.)

  • Browser Security model

  • Permissions & User roles (AuthN, AuthZ, principle of least privilege)

What you get after the training:

  • itrainsec shareable certificate, signed by the trainer (add it to your LinkedIn profile) 

  • Course materials 

  • Practical skill to elevate your career to the next level 

  • After-training consultancy and support 

  • Expansion of your professional network in the cybersecurity industry 

  • Stronger cybersecurity posture of your business

 

Recommended for: All developers from juniors to seniors without any training in cybersecurity.

bottom of page