TT8200-J: Secure Java Coding

Contact PI


  • Virtual Classroom

  • Onsite
Duration: 3 Days

Java Secure Coding is a hands-on, lab-intensive Java security, code-level training course that teaches you the best practices for designing, implementing, and deploying secure programs in Java. You will take an application from requirements through to implementation, analyzing and testing for software vulnerabilities. This course explores well beyond basic programming skills, teaching you sound processes and practices to apply to the entire software development lifecycle. Perhaps just as significantly, you will learn about current, real examples that illustrate the potential consequences of not following these best practices. This course is short on theory and long on application, providing you with in-depth, code-level labs.

The course also provides a solid foundation in basic terminology and concepts, extended and built upon throughout the engagement. You will examine various recognized attacks against web applications. Processes and best practices are discussed and illustrated through both discussions and group activities. This workshop is about 50% dynamic lab exercises and 50% lecture.

The second portion of the course walks you through a series of vulnerabilities illustrating in very real terms the right way to implement secure web applications. The last portion of the course examines several design patterns that can be used to facilitate better application architecture, design, implementation, and deployment.

You will leave the course armed with the required skills to recognize software vulnerabilities (actual and potential) and implement defenses for those vulnerabilities.

A key component to our Best Defense IT Security Training Series, this workshop is a companion course with several developer-oriented courses and seminars. Although this edition of the course is Java-specific, it may also be presented using .Net or other programming languages.

What You Will Learn

 

  • Concepts and terminology behind defensive coding
  • Using Threat Modeling as a tool in identifying software vulnerabilities based on realistic threats against meaningful assets
  • Threats and attacks that take place against software applications in today's world
  • Using Threat Modeling to identify potential vulnerabilities in a real-life case study
  • Perform both static code reviews and dynamic application testing to uncover vulnerabilities in Java applications
  • Vulnerabilities of the Java programming language and the JVM as well as how to harden both
  • Work with Java 2 platform security to gain an appreciation for what is protected and how
  • Java Authentication and Authorization Service (JAAS) in Java applications
  • Using JAAS in conjunction with a Java application for both authentication and authorization
  • Basics of Java Cryptography (JCA) and Encryption (JCE) and where they fit in the overall security picture
  • Fundamentals of XML Digital Signature and XML Encryption

Audience

 

This is an intermediate-level programming course designed for application project stakeholders who wish to get up and running on developing well-defended Java applications.

Prerequistes

 

  • Familiarity with the Java programming language is required, and real-world programming experience is highly recommended.
  • TT2101 Core Java programming (3 Days ) or TT2100 Java Programming Fundamentals for OO Developers (5 Days ) or TT2120 Java Programming Fundamentals for Non-OO Developers (C, COBOL, Mainframe) (5 Days ), or equivalent knowledge and skills

Course Outline

 

1. Defensive Coding Overview

  • Misconceptions
    • Thriving Industry of Identify Theft
    • Dishonor Roll of Data Breaches
    • TJX: Anatomy of a Disaster
    • Heartland: What? Again?
  • Security Concepts
    • Terminology and Players
    • Assets, Threats, and Attacks
    • OWASP
    • CWE/SANS Top 25 Programming Errors
    • Categories
    • What They Mean to Your Applications
  • Defensive Coding Principles
    • Security Is a Lifecycle Issue
    • Minimize Attack Surface
    • Manage Resources
    • Application States
    • Compartmentalize
    • Defense in Depth Layered Defense
    • Consider All Application States
    • Not Trusting the Untrusted
    • Security Defect Mitigation
    • Leverage Experience
  • Reality
    • Recent, Relevant Incidents
    • Find Security Defects in Web Application

2. Vulnerabilities

  • Security Attacks
  • Information Attacks
  • System Attacks
  • Data Attacks

3. Java Security Fundamentals

  • Perimeter Defenses
  • Java Security Architecture
  • JVM Defenses
  • Extending the Defenses

4. Cryptography Overview

  • Cryptography Defined
  • Strong Encryption
  • Ciphers and Algorithms
  • Message Digests
  • Keys and Key Management
  • Types of Keys
  • JCA and JCE
  • Key Management in Java
  • Certificate Management in Java
  • Encryption/Decryption

5. Code Location-Based Security

  • Java 2 Security and Applets
  • Work with Java 2 Security
  • Byte Code verifier
  • Class Loaders
  • Class Loader Tunnels
  • Signing Code
  • Trusted Code
  • Java permission Management
  • Extending Java Permissions

6. User-based J2SE Security

  • JAAS Overview
  • JAAS Authentication
  • Extending JAAS Authentication
  • JAAS Authorization

7. Java Network Security

  • SSL Support
  • HTTPS
  • GSS
  • SASL Protocols

8. Code Level Security Best Practices

  • What Java Security Provides For
  • Preventing Remote Hacking
  • Preventing Accessing of Restricted Resources
  • Retaining Credibility with Java Code\

9. Defending XML Processing

  • Defending XML
    • Understanding Common Attacks and How To Defend
    • Operating in Safe Mode
    • Using Standards-Based Security
    • XML-Aware Security Infrastructure

Course Labs