Secure Coding in PHP Training in Russia

  • Learn via: Classroom / Virtual Classroom / Online
  • Duration: 3 Days
  • Price: Please contact for booking options
We can host this training at your preferred location. Contact us!

The course provides essential skills for PHP developers necessary to make their applications resistant to contemporary attacks through the Internet. Web vulnerabilities are discussed through PHP-based examples going beyond the OWASP top ten, tackling various injection attacks, script injections, attacks against session handling of PHP, insecure direct object references, issues with file upload, and many others. PHP-related vulnerabilities are introduced grouped into the standard vulnerability types of missing or improper input validation, incorrect error and exception handling, improper use of security features and time- and state-related problems.

In this course, a special focus is given to client-side security tackling security issues of JavaScript, Ajax and HTML5. A number of security-related extensions to PHP are introduced like hash, mcrypt and OpenSSL for cryptography, or Ctype, ext/filter and HTML Purifier for input validation. Hardening best practices are given in connection with PHP configuration (setting php.ini), Apache and the server in general. Finally, an overview is given to various security testing tools and techniques which developers and testers can use, including security scanners, penetration testing and exploit packs, sniffers, proxy servers, fuzzing tools and static source code analyzers.


There are no prerequisites for this course.

Web developers, architects and testers. 

  • Understand basic concepts of security, IT security and secure coding
  • Learn Web vulnerabilities beyond OWASP Top Ten and know how to avoid them
  • Learn about XML security
  • Learn client-side vulnerabilities and secure coding practices
  • Learn to use various security features of PHP
  • Have a practical understanding of cryptography
  • Learn how to set up and operate the deployment environment securely
  • Learn about denial of service attacks and protections
  • Learn about typical coding mistakes and how to avoid them
  • Be informed about recent vulnerabilities of the PHP framework
  • Get sources and further readings on secure coding practices

  • IT security and secure coding
  • Web application security
  • Client-side security
  • Practical cryptography
  • Deployment environment
  • Denial of service
  • Common coding errors and vulnerabilities
  • XML security
  • Principles of security and secure coding
  • Knowledge sources


Contact us for more detail about our trainings and for all other enquiries!

Upcoming Trainings

Join our public courses in our Russia facilities. Private class trainings will be organized at the location of your preference, according to your schedule.

Classroom / Virtual Classroom
08 июля 2024
Moskova, Sankt-Peterburg
3 Days
Classroom / Virtual Classroom
09 июля 2024
Moskova, Sankt-Peterburg
3 Days
Classroom / Virtual Classroom
16 июля 2024
Moskova, Sankt-Peterburg
3 Days
Classroom / Virtual Classroom
22 июля 2024
Moskova, Sankt-Peterburg
3 Days
Classroom / Virtual Classroom
21 июля 2024
Moskova, Sankt-Peterburg
3 Days
Classroom / Virtual Classroom
09 августа 2024
Moskova, Sankt-Peterburg
3 Days
Classroom / Virtual Classroom
12 августа 2024
Moskova, Sankt-Peterburg
3 Days
Classroom / Virtual Classroom
21 августа 2024
Moskova, Sankt-Peterburg
3 Days
By using this website you agree to let us use cookies. For further information about our use of cookies, check out our Cookie Policy.