Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Securing the JVM

GOTO Conferences via YouTube

Overview

Limited-Time Offer: Up to 75% Off Coursera Plus!
7000+ certificate courses from Google, Microsoft, IBM, and many more.
This course aims to teach learners how to secure the Java Virtual Machine (JVM) to prevent unauthorized access and data breaches. The learning outcomes include understanding the risks of an unsecured JVM, learning the basics of securing it, and implementing safeguards such as code reviews, security managers, permissions, and policy files. The course covers topics like Steganography, applet security, and the Cloud Act. The teaching method includes a presentation with real-world examples and a demo. This course is intended for Java developers, software engineers, and anyone interested in enhancing the security of Java applications running on the JVM.

Syllabus

Introduction
What color is Switzerland
Everybody is rich
We are the best
Swiss Passport
Meet Nicolas
Cloud Act
Quiz
Safeguards
Steganography
Demo
Imagine
Danger
applets
security manager
Permissions
Default Policy File
Less Privileges
All Permission
Policy File
Example
Shortcuts
References

Taught by

GOTO Conferences

Reviews

Start your review of Securing the JVM

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.