Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

University of California, Davis

Secure Coding Practices

University of California, Davis via Coursera Specialization

Overview

This Specialization is intended for software developers of any level who are not yet fluent with secure coding and programming techniques.Through four courses, you will cover the principles of secure coding, concepts of threat modeling and cryptography and exploit vulnerabilities in both C/C++ and Java languages, which will prepare you to think like a hacker and protect your organizations information. The courses provide ample practice activities including exploiting WebGoat, an OWASP project designed to teach penetration testing.

Syllabus

Course 1: Principles of Secure Coding
- Offered by University of California, Davis. This course introduces you to the principles of secure programming. It begins by discussing the ... Enroll for free.

Course 2: Identifying Security Vulnerabilities
- Offered by University of California, Davis. This course will help you build a foundation of some of the fundamental concepts in secure ... Enroll for free.

Course 3: Identifying Security Vulnerabilities in C/C++Programming
- Offered by University of California, Davis. This course builds upon the skills and coding practices learned in both Principles of Secure ... Enroll for free.

Course 4: Exploiting and Securing Vulnerabilities in Java Applications
- Offered by University of California, Davis. In this course, we will wear many hats. With our Attacker Hats on, we will exploit Injection ... Enroll for free.

Courses

Taught by

Joubin Jabbari, Matthew Bishop, PhD and Sandra Escandor-O'Keefe

Reviews

Start your review of Secure Coding Practices

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.