Chevron Left
Back to Identifying Security Vulnerabilities

Learner Reviews & Feedback for Identifying Security Vulnerabilities by University of California, Davis

4.7
stars
167 ratings

About the Course

This course will help you build a foundation of some of the fundamental concepts in secure programming. We will learn about the concepts of threat modeling and cryptography and you'll be able to start to create threat models, and think critically about the threat models created by other people. We'll learn the basics of applying cryptography, such as encryption and secure hashing. We'll learn how attackers can exploit application vulnerabilities through the improper handling user-controlled data. We'll gain a fundamental understanding of injection problems in web applications, including the three most common types of injection problems: SQL injection, cross-site scripting, and command injection. We'll also cover application authentication and session management where authentication is a major component of a secure web application and session management is the other side of the same coin, since the authenticated state of user requests need to be properly handled and run as one session. We'll learn about sensitive data exposure issues and how you can help protect your customer's data. We'll cover how to effectively store password-related information, and not to store the actual plaintext passwords. We'll participate in coding assignment that will help you to better understand the mechanisms for effectively storing password-related information. Along the way, we’ll discuss ways of watching out for and mitigating these issues and be able have some fun and exploit two different vulnerabilities in a web application that was designed to be vulnerable, called WebGoat....

Top reviews

DA

May 2, 2020

Instructor is very knowledgeable. Content was fantastic & modern. Quizzes weren't easy & really enforced the course content. My favorite course so far of the 4 part series.

HT

May 15, 2020

The course is really great and got to learn new & interesting concepts except that the webgoat installation tutorial/document is not up to date.

Filter by:

1 - 25 of 51 Reviews for Identifying Security Vulnerabilities

By Giorgio B

•

Oct 30, 2019

Except for the first week, which introduces thread models, the rest of the course is the same as a part on "Identifying vulnerabilities in C/C++ programming"....

By Virgil L M

•

May 24, 2020

This class was awesome, it was challenging, and caused me to grow toward my goal of being in Cyber security! Thanks!

By Nickolas D

•

Jun 4, 2021

The information presented in this course is easy to digest and on point when discussing the identification of security vulnerabilities. The information related to ciphers, hash functions, threat model description, cryptography usage, OWASP, various security vulnerabilities (sql injection, cross site scripting, permissions, authentication via cookies and sessions, etc) were all fairly modern (I think?) and well explained. WebGoat and Burp were cool tools (once I got them working...) and their associated labs (while not required for completion) were useful and interesting. While the information was good and fairly well presented in general, I think this class would be greatly improved with an integrated jupyter notebook for the java programming sections. This would allow auto-graded input/output based assignments. Additionally create more jupyter notebook assignments in each module to further solidify chapter topics. The labs were difficult to setup: the tools themselves seem to be fairly old and required a bit of configuring to get them to work correctly. The assignment is out of date: javax has been deprecated since the release of java 9 in 2017; the assignments should be updated to use the latest technologies. If a jupyter notebook was used the above problems would be solved, as the lab/assignment environment would be pre-configured correctly. Additionally, this would guarantee all students access to the same development environment and that all the necessary packages are available.

By malromaithi

•

Nov 12, 2019

A lot of the labs need to be updated as the latest webgoat does not function the same way as described in the lab anymore.

By Praveen P

•

May 21, 2020

Peer Grade Assignments Marking By Indian Peers are validating our assignments very poor manner overall very bad attitude

By Rudolf S

•

Jun 7, 2023

Saya merasakan bagimana kursus ini memberikan pemahaman yang sangat baik terutama tentang bidang Keamanan Cyber khususnya dalam mengidentifikasi kerentanan terhadap ancaman keamanan cyber yang sangat perlu perhatian pada saat sekarang ini. Terimakasih yang sebesar-besarnya kepada penyelenggara course dan para instruktur yang dengan penjelasan yang sangat baik serta sharing ilmu yang cukup baik. semoga Anda semua selalu diberi kesehatan. Majulah dunia pendidikan...

By Juan C Q V

•

May 27, 2020

Excellent course, i have learned a lot of thing, even when some topics are explained in a general way, The instructor has much knowledge about the topics, the syllabus is according with the goal of the course; and the practice with webgoat gives that practice in the learning process. Thank you for sharing this knowledge.

By Elizabeth B

•

Sep 27, 2022

I thoroughly enjoyed going through this course. Sandra did an excellent job explaining all the concepts. The slides were very clear and her explanations matched the slides (some teachers don't do that!). She explained things in a very concise and clear way.

By Edwin S

•

Dec 24, 2021

This course has been very usefull to me. It introduces me to security vulnerabilities and how to think about the mitigations. I'm planning to do the last course in this specialisation next. Thank you for this inspiring course

By Fernando D B G

•

Nov 18, 2019

It is not a very intense course, but each class is very well planned to learn the objectives and provides the resources to learn more. I am glad to have learned the topics developed in class.

By David A

•

May 3, 2020

Instructor is very knowledgeable. Content was fantastic & modern. Quizzes weren't easy & really enforced the course content. My favorite course so far of the 4 part series.

By luca m

•

Nov 2, 2020

The course give main bricks for handle security things. It gives also a small hands on and propose a few useful libraries for security development

By Hardik P T

•

May 16, 2020

The course is really great and got to learn new & interesting concepts except that the webgoat installation tutorial/document is not up to date.

By Sanjeev K J

•

Oct 23, 2019

Threat Modeling and Week 4 code submission was very fruitful. Overall good content to learn for developers and Application Engineers.

By DEEPAK J

•

May 21, 2020

KINDLY PROVIDE HANDS ON .THERE WAS NO HANDS ON ALL THEORY NO T MUCH USE IF STUDENTS GET ZERO PRACTICAL

By Righteous E

•

Jul 28, 2020

I really enjoyed the course just somethings need to be reviewed again so that it could be up to date

By Mahendiran

•

Jul 25, 2020

Coursera site is very use full for learning,knowledge sharing, quality checking and improve skills

By Deepak B

•

Dec 10, 2019

Its a good learning and got to know about security and Vulnerabilities in an ellaborate way. Thanks

By Shimane M

•

Jul 16, 2019

I can now take full control of my personal information online, without any tradeoffs

By Joseph K

•

Jul 2, 2020

very good course and i love the instructor, very clear and straight to the point

By NITESH K S

•

Jul 6, 2020

Thank you ma'am it was a great learning with you. I learned so many new things.

By Jason G

•

Nov 19, 2020

Very informative & exhaustive coverage. Kudos to the tutor and thank you !!

By Juan A G G

•

Jul 12, 2021

Excelente metodología de aprendizaje de desarrollo seguro de Software

By Jennifer Y

•

Sep 7, 2021

It's a good course for who is looking to learn about secure code

By Rus M

•

Feb 2, 2021

Excellent course, everything is accessible and understandable