Internship - Sprint - Cyber Security
in Internship ProgramWhat you will learn?
Module 1: Introduction to Application Security
Module 2: Common Application Security Threats & Mitigation
Module 3: Data Security & Encryption
Module 4: Secure Development Practices
Module 5: Security Testing & Tools
Module 6: Case Studies & Real-World Breaches
About this course
What You Will Learn ?
Ready to defend digital assets and fortify networks? A cybersecurity training class is designed for individuals eager to understand and combat modern cyber threats. You'll gain foundational knowledge in key cybersecurity principles, learning how to identify vulnerabilities, protect systems, and respond to incidents. Through practical insights and hands-on scenarios, you'll explore essential topics like network security, data protection, ethical hacking basics, and threat intelligence, preparing you to secure digital environments and enter the vital field of cybersecurity.
Durations:-04 Weeks
Benefits of Participation:
- Career Boost: Leverage 20+ professional Resume Templates to land your dream job.
- Real-world Experience: Build your portfolio with two Capstone Projects worth INR 6000.
- Certificate of Completion: Showcase your new skills with an official internship certificate.
- Every student will be provided with a Professional project report
Requirements
Basic knowledge of software development
Familiarity with web applications and databases
FAQ
Comments (0)
1. Definition and importance of application security
2. Security across the software development lifecycle (SDLC)
3. Key challenges in modern application security
1. Principle of Least Privilege
2. Principle of Fail-Safe Defaults
3. Principle of Defense in Depth
4. Principle of Least Astonishment
1. Injection Attacks (SQL, NoSQL, Command Injection)
a. Prevention: Parameterized queries, input validation
2. Cross-Site Scripting (XSS)
b. Prevention: Output encoding, Content Security Policy (CSP)
3. Cross-Site Request Forgery (CSRF)
c. Prevention: CSRF tokens, Same Site cookies
1. Broken Authentication & Session Management
a. Prevention: MFA, secure session handling
2. Insecure Direct Object References (IDOR)
b. Prevention: Role-Based Access Control (RBAC)
3. Denial of Service (DoS & DDoS) Attacks
c. Prevention: Rate limiting, WAFs, DDoS mitigation
1. Symmetric vs. Asymmetric Encryption (AES, RSA)
2. Secure password storage (bcrypt, Argon2, salting)
3. Transparent Data Encryption (TDE) in cloud databases
1. Secure Version Control
2. Preventing secret leaks (API keys, credentials)
3. Access control and Git security best practices
1. Best practices for log management and anomaly detection
1. Broken Access Control
2. Cryptographic Failures
3. Injection
4. Security Misconfigurations
1. Vulnerable Components
2. Authentication Failures
3. Data Integrity Failures
4. Logging & Monitoring Failures
5. Server-Side Request Forgery (SSRF)
1. Static Code Analysis (Sonar Cloud, Check marx)
2. Dynamic Code Analysis (OWASP ZAP, Burp Suite)
1. Penetration Testing (Nessus, Metasploit)
2. Secure Coding Libraries & Frameworks (OWASP ESAPI, Spring Security)
1. GitHub secret leaks
2. Facebook & Uber security incidents
1. Lessons learned and best practices
