Secure Java Development with OWASP Training Course

Learn to secure your apps and mitigate business risk

Bcorp Logo

Customise this course for your team

We can tailor your syllabus to take into account your group's current skills, technology stack, and specific learning goals - as part of a wider training programme or as a standalone workshop.

Enquire now to find out about our cost-effective options:

Contact us about group training

Secure Java Development with OWASP Training Course

"We particularly enjoyed Stuart's anecdotes and stories which gave context to the topics discussed."

PCI DSS Training Course - Secure Software Development
RT, Developer
JATO

Secure Java Development with OWASP Training Course

"I felt I learned a lot in short period. Real-world experience from the instructor was a major plus. Many thanks!"

PCI DSS Training Course - Secure Software Development
DV, Developer
JATO

Secure Java Development with OWASP Training Course

"The course had a good pace and the trainer was able to keep the content interesting."

Web App Security and OWASP 2021 Training Course
JP, Business Analyst
Jato

Secure Java Development with OWASP Training Course

"The charismatic trainer kept the audience's attention."

Web App Security and OWASP 2021 Training Course
JW, Business Analyst
Jato

Secure Java Development with OWASP Training Course

"Trainer was great. Good examples to situations provided."

Web App Security and OWASP 2021 Training Course
NM, Testing Lead
UK GIS specialist - name withheld

About the course:

This Secure Java Development course is designed for people involved in the production of Java software applications, and will give delegates useful tools and techniques to harden systems against attack.

It's all too often the case that security comes as an afterthought - if it comes at all, in the drive to keep pushing out new iterations and products. Without being given adequate time to explore security in depth, it's unlikely many development team members will have considered the extent to which businesses are exposed to external - and internal - malicious actors.

This secure Java development course will give you the techniques and hands-on experience with relevant security tools to help protect your business systems from attackers, and help instil a security-first mindset. We also encourage ways to implement security quickly, efficiently, at the right time, and most importantly, effectively too!

This training uses hands-on technical examples, security tools and teamwork to thoroughly analyse and understand the modern security environment.

We will give delegates access to deliberately vulnerable virtual environments which reflect real-world scenaros in order to learn how to fortify against malicious intrusion. We're happy for delegates to choose their preferred Java IDE and can discuss other ways to make the course as relevant as possible to your tech stack.

Our secure Java development course course also takes a good hard look at the Open Web Application Security Project (OWASP) Top Ten most critical web application security risks and how to guard against them.

Trusted by:

Public Courses Dates and Rates

Standard duration: 2 Days

Please get in touch for pricing and availability.

Interested in this course?

If you want to explore how you can tailor this course for your organisation, want to sign up for our newsletter, or have any other questions then please speak to us on 020 3137 3920 or get in touch using this form.

Get in touch