COD 259 – Node.js Threats & Vulnerabilities

Course Overview


In this secure coding course, you will learn about system configuration, injection attacks, session management, package management, and the AngularJS framework, all within the context of Node.js security.

Topics include:

  • Best practices for Node.js server and system configuration
  • Types of injection attacks and mitigation techniques
  • Proper settings for session cookie security
  • Mitigating cross-site request forgery (CSRF) attacks
  • Leveraging popular static analysis tools for Node.js
  • Understand why templates and expressions are vulnerable to injection
  • Methods, services, elements, and parameters that should not be used with untrusted data
  • Best practices for loading templates

Course Details

Course Number: COD 259
Course Duration: 30 minutes
Course CPE Credits: .5

NICE Specialty Areas

Available Languages

  • English