We no longer support Internet Explorer

Please download one of these browsers:

Chrome Firefox Safari Microsoft Edge

Keep your browser version up-to-date for a fast, secure, web experience.

Skip to content
  • Solutions
    • CyberEd Essentials
    • CyberEd Pro
    • CyberEd Pro +
    • Enterprise
  • Insights
  • Pricing
  • Catalog
  • Contact Us
  • Solutions
    • CyberEd Essentials
    • CyberEd Pro
    • CyberEd Pro +
    • Enterprise
  • Insights
  • Pricing
  • Catalog
  • Contact Us
Back

Application Security

Search

Clear Expand Collapse

2025 Application Security Forecast

Colin Bell, CTO at AppScan, HCLSoftware, examines 2025's app security landscape, focusing on AI's impact on vulnerability detection, API security best practices,and DevOps integration.

Price
Course duration Duration: 20 minutes

AI-Powered SOC and Threat Intelligence

Learn about cutting edge trends in AI-Powered SOCs today!

Price
Course duration Duration: 45 minutes

Application Security Trends 2025

Colin Bell of HCLSoftware explores AI-driven cybersecurity challenges including privacy concerns, data misuse and regulatory compliance, focusing on practical privacy-by-design implementation in AI systems.

Price
Course duration Duration: 20 minutes

AppSec Trends 2025

Colin Bell of HCLSoftware examines evolving application security trends, focusing on AI's role in vulnerability detection, API security's growing importance, and how these technologies are reshaping DevOps practices.

Price
Course duration Duration: 25 minutes

Build Secure LLMs with the OWASP Top 10

Explore the OWASP Top 10 for LLM Applications!

Price
Course duration Duration: 30 minutes

CompTIA PenTest + (PT0-002)

PenTest+ assesses the most up-to-date penetration testing, and vulnerability assessment and management skills necessary to determine the resiliency of the network against attacks.

Course duration Duration: 17 hours, 49 min.

Cybersecurity Mesh Architecture

Learn how to do more with less! Join Vishak Raman in a discussion of cybersecurity mesh architecture, designed to make security more composable and scalable.

Price
Course duration Duration: 15 minutes

Defense Against Ransomware: Practical Application

This course emphasizes practical, actionable steps for any financial services institution's technical defenders to utilize in defense against ransomware.

Course duration Duration: 30 minutes

Embracing Developer-First Security for the Cloud Era

Join Iain Rose to discover how Snyk's AppSec and CloudSec platform empowers developers to build securely while maintaining competitive speed. Learn how Snyk stands out in the market, enabling scalable security and accelerated development.

Price
Course duration Duration: 12 minutes

Fundamentals of Cybersecurity

The Fundamentals of Cybersecurity learning path covers essential cybersecurity concepts across six parts. You'll explore topics like risk management, access control, network security, endpoint protection, data security, cloud security, compliance, and emerging technologies such as AI and blockchain.

Price
Course duration Duration: 6 hours

Fundamentals of Cybersecurity - Part 2

Fundamentals of Cybersecurity, Part 2 is an introduction to Access Control and Network Security.

Course duration Duration: 40 minutes

Fundamentals of Cybersecurity - Part 4

Fundamentals of Cybersecurity Part 4 is an introduction to Cloud and Web Security.

Course duration Duration: 50 minutes

Hands-on Hacking

To become a well-rounded Ethical Hacker and/or Penetration Tester, not only must you be familiar with the appropriate tools and techniques, but you must also craft your methodology for applying said skills.

Course duration Duration: 14 hours, 20 min.

Intro to Git

Version control is a cryptic yet essential part of a software development team. Git is a distributed version control system that allows collaboration and management of large scale software products (as well as other types of projects)

Course duration Duration: 3 hours, 31 min.

Intro to IoT Pentesting

The proliferation of IoT devices, both at home and in the office, has significantly expanded the attack vectors for bad actors trying to gain a foothold on your network. Learn to pentest them today!

Course duration Duration: 9 hours, 40 min.

Intro to OWASP

The OWASP Top 10, which highlights the top ten cybersecurity risks. Dive into each risk category, risk mitigations strategies and pro tips today!

Course duration Duration: 1 hour, 30 minutes

Intro to OWASP & Data Integrity Failures

Learn about OWASP's integrity related cybersecurity concerns, risk mitigation strategies and pro tips!

Course duration Duration: 10 minutes

Intro to OWASP & Injection

Learn about OWASP's injection related cybersecurity concerns, risk mitigation strategies and pro tips!

Course duration Duration: 10 minutes

Intro to OWASP & Insecure Design

Learn about OWASP's design related cybersecurity concerns, risk mitigation strategies and pro tips!

Course duration Duration: 10 minutes

Intro to OWASP & Outdated Components

Dive into OWASP's component related cybersecurity concerns, risk mitigation strategies and pro tips!

Course duration Duration: 10 minutes

Intro to OWASP & Security Logging Failures

Dive into OWASP's logging or monitoring related cybersecurity concerns, risk mitigation strategies and pro tips!

Course duration Duration: 10 minutes

Intro to OWASP & Security Misconfiguration

Learn about OWASP's misconfiguration related cybersecurity concerns, risk mitigation strategies and pro tips!

Course duration Duration: 10 minutes

Intro to OWASP & Server-Side Request Forgery

Dive into OWASP's server-side request forgery cybersecurity concerns, risk mitigation strategies and pro tips!

Course duration Duration: 10 minutes

Introduction to Programming Using Python

In this series, we are going to take a look at programming using the Python programming language. If you have tried to start before and just spun your wheels, then you should give it a try again.

Course duration Duration: 9 hours, 45 min.

OWASP Top 10

This course is designed to teach you about the 2021 version of the OWASP Top 10 Web Application Vulnerabilities. The OWASP Top 10 is a list of the most critical security risks to web applications, and it is widely used by organizations to improve their web application security.

Course duration Duration: 8 hours

OWASP Top 10 for LLMs

Join our AI guide in this course about OWASP Top 10 for Large Language Models (LLMs) and learn all about the critical vulnerabilities that must be considered when building applications leveraging LLMs.

Course duration Duration: 35 Minutes

Practical Pentesting: featuring Brad Stine

In this series, Daniel and Brad will take a look at what a pentesting engagement looks like through the lens of Brad's experience as a pentester.

Course duration Duration: 7 hours, 19 min.

Quantum Threat to Security

Join Prashant Chugh, Group Leader, C-DOT (Centre for Development of Telematics) in this seminar about quantum threats to security and a need for a new post-quantum cryptography.

Course duration Duration: 30 minutes

Raising the Game in AppSec

David Dechaux of Technip and Anthony Chiapello of Snyk share insights on implementing AppSec in a non-software company, addressing challenges across distributed teams, multiple languages and varying expertise levels.

Price
Course duration Duration: 20 minutes

Security Misconfiguration with Tal Kollender

Tal Kollender highlights how human errors and default settings lead to 80% of ransomware attacks. Discover the risks of manual remediation and how automation can reduce misconfigurations, shrinking the attack surface and enhancing network protection.

Price
Course duration Duration: 27 minutes

The Crossroads of AI & Application Security

Chris Wysopal of Veracode explores AI's role in application security, including flaw detection, code fixes and managing associated risks.

Price
Course duration Duration: 10 minutes

The True Potential of Web Race Conditions

James Kettle of PortSwigger reveals sophisticated web race condition exploits, demonstrating how attackers can manipulate state machines and create backdoors through precise timing attacks.

Price
Course duration Duration: 45 minutes

Vulnerable Erlang

Master container security in our Vulnerable Erlang course! Exploit CVE-2025-32433, deploy vulnerable Docker containers, detect threats with Sysdig Falco, and secure systems. Ideal for security professionals, DevSecOps, and pentesters.

Course duration Duration: 1 hour, 30 min.

Zero Trust Myth Busting

The concept of zero trust has received unprecedented attention. After languishing for over 10 years following John Kindervag's invention of the concept, suddenly every security product and services vendor on the planet was offering a pathway to the zero trust promised land.

Course duration Duration: 45 minutes

Search

Clear

  
Contact Us

+1-609-356-1499 | info@cybered.io | Sign Up for Our Newsletter

©2024 Information Security Media Group | About ISMG | Privacy & GDPR Statement