COD 284 – Secure Java Coding

Course Overview


In this course, you will learn about secure Java coding practices, including techniques for avoiding Denial of Service (DoS) and regular expression DoS attacks, and guidelines for secure error handling and logging. You will also become familiar with the dangers of unreleased resources, null references, and XML external entity (XXE) attacks

Topics include:

  • Denial of Service and designing your application to handle or avoid such situations
  • Guidelines for secure error handling and logging
  • Identify the dangers of unreleased resources, null references, and XML external entity attacks

Course Details

Course Number: COD 284
Course Duration: 30 minutes
Course CPE Credits: .5

NICE Specialty Areas

Available Languages

  • English