icon
Quality Score

Content Quality
/
Video Quality
/
Qualified Instructor
/
Course Pace
/
Course Depth & Coverage
/

Overall Score : 86 / 100

icon
Live Chat with CourseDuck's Co-Founder for Help

Need help deciding on a javascript course? Or looking for more detail on Philippe De Ryck's Web Security Fundamentals? Feel free to chat below.
Join CourseDuck's Online Learning Discord Community

icon
Course Description

Web applications are inherently insecure, as aptly illustrated by a pile of recent events. Insecurity is however not fundamental to the web platform. As a matter of fact, the modern web offers a variety of powerful security features that help stop a hacker. Unfortutely, not many developers have the knowledge and skills to leverage these security features to their full potential.This course is imperative for understanding the fundamental security principles of the web. The course provides an overview of the most common attacks, and illustrates fundamental countermeasures that every web application should implement. In essence, this course offers you the knowledge and skills to build better and more secure applications.This MOOC will introduce you to the web security landscape. Throughout the course, you will gain insights into the threats that modern web applications face. You'll build an understanding of common attacks and their countermeasures; not only in theory, but also in practice. You'll be provided with an overview of current best practices to secure web applicationsAlthough no previous security knowledge is necessary to join this course, it will help to be familiar with the basic concepts behind web applications, including HTTP, HTML, and JavaScript.

icon
Instructor Details

Philippe De Ryck

Philippe De Ryck is a professional trainer and speaker on software security and web security. Since he obtained his PhD at the imec-DistriNet research group (KU Leuven, Belgium), he has been running the group's Web Security Training program, which ensures a sustainable knowledge transfer of security expertise towards practitioners.

icon
Reviews

4.3

23 total reviews

5 star 4 star 3 star 2 star 1 star
% Complete
% Complete
% Complete
% Complete
% Complete

By Richard H on 2 years ago

TLDR: Overall, I strongly recommend this course to web application developers and their ops/security partners. The course doesn't simply present a bunch of major weaknesses in web apps and then throw up its hands, but rather presents each vector in detail and shows you how to mitigate or eliminate the problem. This includes discussing the relative merits of different mitigation strategies, and raising awareness of the consequences to users. -- I've been in the industry, primarily working on or around web applications for years. There were a lot of things I still lear Read more TLDR: Overall, I strongly recommend this course to web application developers and their ops/security partners. The course doesn't simply present a bunch of major weaknesses in web apps and then throw up its hands, but rather presents each vector in detail and shows you how to mitigate or eliminate the problem. This includes discussing the relative merits of different mitigation strategies, and raising awareness of the consequences to users. -- I've been in the industry, primarily working on or around web applications for years. There were a lot of things I still learned. The instructor takes security challenges that every web application (whether dev or ops side) veteran knows about - XSS, CSRF, injection attacks - and dives into them using easy to understand animations, and the same java-based web application as an example throughout the course. There's virtually no setup or configuration required to run the example application. You download a single virtualbox VM, and all the tools you need are already installed for the entire course. The course material and real-world examples are current up to and including a mention of this summer's Equifax fiasco in the United States. He interviews experts in the field to get their perspective - almost like a guest in a lecture. There were two things about the course I wish would have been a little better: - The beersafe web application is written in Java, and in a couple of the lab assignments it seems like there's an assumption of Java programming knowledge. Reading a language like Java is one thing (if you can read 2 or 3 or 4 coding languages you can more or less make enough sense of any of them to figure out generally what's going on), but writing Java can get overwhelming quickly if you don't have a background or haven't done it in a long time. There are a couple of places where the lab explanation assumes you know the deeply nested directory structure of a Java application, but that's easily corrected by amending the instructions. - Occasionally, a test question is very confusing with multiple choice answers whose difference exists almost entirely in semantics. It is occasionally left to the student to get into the instructor's head to figure out the answer - the question behind the question if you will. In one case, the question wants you to choose the more specific answer than the question would indicate, and in another the question is looking for the more general answer even though the question is worded very specifically. To be fair, this challenge is not unique to this course. It's how I find many of these CBT tests end up working. Neither of these two things should dissuade you from taking the course. It's vitally important material, and obvious that the instructor put a lot of work into making the course informative and relevant.

By Anonymous on 2 years ago

An absolutely challenging course. It is longer that it seems at the beginning because you have to deep into the related material and the links provided in the extended information to fully understand the concepts. The labs are well planned and help to further understanding. The questions are more difficult than other courses in edX because you have to think and understand the concepts rather than memorize the theory. Finally, the profesor is an especialist and passionate of his job and transmits this passion and knowledge to the students. This course is a must do to every web developer and also for system administrators.

By Anonymous on 2 years ago

This is one of the highest quality courses I'm taking on edX both teaching-wise as well as excellent video, sound, and slide quality. Even though not all of the material might be news for web developers, I gained valuable insights and it also motivated and gave me the right tools and starting points to dive deeper into certain topics. The interviews with industry pros were a great addition.

By Anonymous on a year ago

I don't know about the other reviewers, but this course was very different than I expected. It went too fast and was too hard

By Ravi G on 11 months ago

This course covers a lot of areas related to web security and guides step by step the common mistakes and ramifications in securing web application. A well-organized lab for many of the sessions helps in understanding the issues practically. It also provides a good overview of the latest changes in the ecosystem to make applications more secure. It's a must do for all the developers who are interested in building secure applications.

By Anonymous on a year ago

thank you for making this course .this is one of the best courses i have taken on web security they teach every thing from basic to high level in a great way in the beginning it may seem slow but this course has a lot of content which helps you to start your carrer . the labs are also great i really enjoyed this course .

By Anonymous on 4 weeks ago

The course lectures are NOT concise OR well prepared. Especially disliked the lab sessions giving hands-on experience with different security concepts, as well as guest interviews. The tests are way easy and composed in a way that promotes regurgitation of the material. Poor professionally crafted course

By Anonymous on a year ago

The course lectures are concise and well prepared. Especially enjoyed the lab sessions giving hands-on experience with different security concepts, as well as guest interviews. The tests are not easy and composed in a way that promotes deeper understanding of the material. Great professionally crafted course

By Anonymous on 4 weeks ago

TLDR: Overall, I don't recommend this course to web application developers and their ops/security partners. The course presents a bunch of major weaknesses in web apps and then throws up its hands, and doesn't present each vector in detail to show you how to mitigate or eliminate the problem.

By Vikram H on 2 years ago

Very challenging (for me at least) but it was an excellent course. I was never taught a lot of this stuff in school (either for Undergrad or Master's) so I'm glad I took this course. I think it contains a lot of essential information for web developers. I highly recommend it.

By Juan S on a year ago

Simply excellent. In my opinion, this is one of the best MOCs I have ever studied. Maybe, some of the tests were a bit tricky on some occasions. Honestly, I had not much time free, however, it was so interesting that I had not any doubt to go ahead and finish it.

By Jader S on 2 years ago

The course is really useful for everyone who develops web applications. Only with video classes one can easily forget the true nature of a security breach, but this course comes with the pratical labs that consolidate the learning.