PCI DSS SECURE CODING WORKSHOP

Provided by

About the course

About the course

PCI DSS REQUIREMENT 6.5

The Payment Card Industry Data Security Standard (PCI DSS) requires that organisations developing applications that handle card data secure their software against common vulnerabilities. As part of this, PCI DSS compliant organisations need to train their software developers in secure coding techniques.

OUR PCI DSS SECURE CODING WORKSHOP

This is where we come in. 4ARMED’s consultants have been helping organisations implement PCI DSS since 2006, we’ve also been writing code and hacking web applications all that time too so we put all that together into an intensive half-day workshop that we can deliver on site at your office, our office or another location of your choosing.

Our PCI DSS Secure Coding training aims to provide developers with an understanding of the issues highlighted in PCI DSS requirement 6.5, how they manifest themselves, how hackers find them and what the impact can be and then, most importantly, we explain how to code defensively to prevent these weaknesses. We explain what works and what doesn’t and some common issues we encounter during our penetrating testing engagements.

BENEFITS

COMPLIANCE

Our OWASP Top Ten Secure Development training helps you meet your compliance requirements. For example, this workshop addresses PCI DSS requirement 6.5.

REDUCE SECURITY TESTING COSTS

Remove common issues earlier in the Software Development Lifecycle and save time and money on costly fixes once the pentesters have reviewed your application.

REDUCE SECURITY BUGS

Get your developers up to speed on common application security issues and start to reduce the number of bugs in your software.

RAISE AWARENESS

Your development team is focused on functional delivery. By raising awareness of malicious attack techniques through demonstration your developers can factor this knowledge into software design decisions. Result = more secure software.

WHAT TO EXPECT

OVERVIEW

The workshop runs for half a day though it can be extended by incorporating more practical examples if desired. The course is delivered on site at your office though if you prefer an external training facility can be booked or you can come to our office in Northamptonshire. We can accommodate up to around ten attendees.

WORKSHOP OUTLINE

Our workshop walks attendees through the issues defined in PCI DSS requirement 6.5. Each issue is introduced, practical examples are given using 4ARMED’s custom built application security lab environment to show the potential impact, then defensive approaches are discussed.

The workshop covers the following issues:

6.5.1 – Injection flaws
6.5.2 – Buffer overflows
6.5.3 – Insecure cryptographic storage
6.5.4 – Insecure communications
6.5.5 – Improper error handling
6.5.7 – Cross-site scripting (XSS)
6.5.8 – Improper access control
6.5.9 – Cross-Site Request Forgery
6.5.10 – Broken authentication and session management
About the course

PCI DSS REQUIREMENT 6.5

The Payment Card Industry Data Security Standard (PCI DSS) requires that organisations developing applications that handle card data secure their software against common vulnerabilities. As part of this, PCI DSS compliant organisations need to train their software developers in secure coding techniques.

OUR PCI DSS SECURE CODING WORKSHOP

This is where we come in. 4ARMED’s consultants have been helping organisations implement PCI DSS since 2006, we’ve also been writing code and hacking web applications all that time too so we put all that together into an intensive half-day workshop that we can deliver on site at your office, our office or another location of your choosing.

Our PCI DSS Secure Coding training aims to provide developers with an understanding of the issues highlighted in PCI DSS requirement 6.5, how they manifest themselves, how hackers find them and what the impact can be and then, most importantly, we explain how to code defensively to prevent these weaknesses. We explain what works and what doesn’t and some common issues we encounter during our penetrating testing engagements.

BENEFITS

COMPLIANCE

Our OWASP Top Ten Secure Development training helps you meet your compliance requirements. For example, this workshop addresses PCI DSS requirement 6.5.

REDUCE SECURITY TESTING COSTS

Remove common issues earlier in the Software Development Lifecycle and save time and money on costly fixes once the pentesters have reviewed your application.

REDUCE SECURITY BUGS

Get your developers up to speed on common application security issues and start to reduce the number of bugs in your software.

RAISE AWARENESS

Your development team is focused on functional delivery. By raising awareness of malicious attack techniques through demonstration your developers can factor this knowledge into software design decisions. Result = more secure software.

WHAT TO EXPECT

OVERVIEW

The workshop runs for half a day though it can be extended by incorporating more practical examples if desired. The course is delivered on site at your office though if you prefer an external training facility can be booked or you can come to our office in Northamptonshire. We can accommodate up to around ten attendees.

WORKSHOP OUTLINE

Our workshop walks attendees through the issues defined in PCI DSS requirement 6.5. Each issue is introduced, practical examples are given using 4ARMED’s custom built application security lab environment to show the potential impact, then defensive approaches are discussed.

The workshop covers the following issues:

6.5.1 – Injection flaws
6.5.2 – Buffer overflows
6.5.3 – Insecure cryptographic storage
6.5.4 – Insecure communications
6.5.5 – Improper error handling
6.5.7 – Cross-site scripting (XSS)
6.5.8 – Improper access control
6.5.9 – Cross-Site Request Forgery
6.5.10 – Broken authentication and session management

 
 

 

 

Related article

Is the online Cyber Security MSc from the University of Liverpool the right path for you? If you are looking to take the next step in your IT caree...