Secure Coding Practices

Duration: 3 Days

Course Overview


In this world of technological advancement where speed to production is expected there is a great temptation to take shortcuts. Unsafe coding practices result in costly vulnerabilities in application software that leads to threat exposure such as theft of sensitive data.
Organisations must ensure that secure coding practices, including security training and reviews, are incorporated into each phase of the software development life cycle. Developers must learn key secure coding principles and how they should be applied.

How can I attend my course?

On-line from
your chosen location

At our dedicated
training facility

On-site at
your premises

Course Content

Information Security

• The approach to security
• Defence in depth
• Don’t trust the client
• Don’t implement security by obscurity
• Working with the information

Industry Standards

• Web Application Security standards and guidelines
• Mobile Application Security standards and guidelines

Best Practices

• Applying the standards in your code
• Best practices in software coding of both Web and Mobile applications
• Avoiding SQL injection attacks
• Validation of user inputs
• Logging standards and implementation

Dealing with the unexpected

• Most common mistakes in coding, detecting them and fixing them
• Error and exception handling
• Issue warnings for unexpected changes

Tools and Techniques

• Static code analysis tools
• Test coverage
• Penetration testing
• Fuzzing inputs

You will receive a full set of course notes
and all supporting materials for your course.

Hard Copy Delivered to your premises or Downloaded to a chosen device.

To book this course please call 
+44 (0) 1444 410296 or email Info@kplknowledge.co.uk