SDT 322 – Testing for Improper Privilege Management

Course Overview


Improper Privilege Management occurs when software does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor. This course introduces ways to identify and mitigate this security weakness, referenced as CWE-269 by the CWE Top 25.

Topics include:

  • Identifying main threats that lead to abusing the privilege
  • Recognizing the impact of this vulnerability
  • Best practices for defending against unmanaged privileges
  • Testing to detect Improper Privilege Management

Course Details

Course Number: SDT 322
Course Duration: 10 minutes
Course CPE Credits: .25

NICE Specialty Areas

Available Languages

  • English