Skip to main content

KULeuvenX: Web Security Fundamentals

Essential knowledge for every web developer, discover important principles of modern web security, and learn about current security best practices.
5 weeks
4–6 hours per week
Self-paced
Progress at your own speed
This course is archived

About this course

Skip About this course

Web applications are inherently insecure, as aptly illustrated by a pile of recent events. Insecurity is however not fundamental to the web platform. As a matter of fact, the modern web offers a variety of powerful security features that help stop a hacker. Unfortunately, not many developers have the knowledge and skills to leverage these security features to their full potential.

This course is imperative for understanding the fundamental security principles of the web. The course provides an overview of the most common attacks, and illustrates fundamental countermeasures that every web application should implement. In essence, this course offers you the knowledge and skills to build better and more secure applications.

This MOOC will introduce you to the web security landscape. Throughout the course, you will gain insights into the threats that modern web applications face. You’ll build an understanding of common attacks and their countermeasures; not only in theory, but also in practice. You’ll be provided with an overview of current best practices to secure web applications

Although no previous security knowledge is necessary to join this course, it will help to be familiar with the basic concepts behind web applications, including HTTP, HTML, and JavaScript.

At a glance

  • Institution: KULeuvenX
  • Subject: Computer Science
  • Level: Introductory
  • Prerequisites:
    Understanding of basic web technologies (HTTP, HTML, JS, …)
  • Language: English
  • Video Transcript: English
  • Associated skills:Web Platforms, Web Applications, HyperText Markup Language (HTML), Web Application Security

What you'll learn

Skip What you'll learn
  • Underlying security principles of the web
  • Overview of concrete threats against web applications
  • Insights into common attacks and countermeasures
  • Current best practices for secure web applications
Week 1: Is security an illusion?

Introduction to the web security landscape, and an overview of the most relevant threats. Understanding the security model of the web, and the recent evolution towards client-centric security.

Week 2: Securing the communication channel
Understanding the dangers of an insecure communication channel. Practical advice on deploying HTTPS, and dealing with the impact on your application. Insights into the latest evolutions for HTTPS deployments.

Week 3: Preventing unauthorized access
Understanding the interplay between authentication, authorization and session management. Practical ways to secure the authentication process, prevent authorization bypasses and harden session management mechanisms.

Week 4: Securely Handling untrusted data
Investigation of injection attacks over time. Understanding the cause behind both server-side and client-side injection attacks. Execution of common injection attacks, and implementation of various defenses.

Week 5: Conclusion
Putting the contents of this course into perspective, and relating it back to the most relevant threats from the introduction. Overview of current best practices for building secure web applications.

Interested in this course for your business or team?

Train your employees in the most in-demand topics, with edX For Business.