Practical introduction to Web application security

Practical introduction to Web application security

Join us for a hands-on workshop on how to secure web applications taught by an experienced penetration tester. Max 4 participants.

By Danielyan Consulting: Cyber Security since 2013

Date and time

Wed, 11 Jun 2025 09:00 - 14:00 GMT+1

Location

Oru Space Sutton - Opening 2023

140 High Street #Ground Floor Sutton SM1 1NG United Kingdom

Refund Policy

No Refunds

About this event

Join us for a Practical introduction to Web application security workshop at Oru Space Sutton. Learn how to protect your web apps from cyber threats and hackers. This in-person hands-on practical event will cover the basics of web security and provide hands-on tips to keep your applications safe.

This course is targeted at Web app developers who are not familiar with OWASP Top 10 nor with tools such as OWASP ZAP or Burp Suite. We will cover the following topics during the course:

  • OWASP Top 10
  • CWE Top 25
  • Using OWASP ZAP and Burp Suite Community Edition

The course does not involve coding but will cover JavaScript security fundamentals.

To participate in this course you will need a laptop and you will need to be able to install the tools required, e.g. OWASP ZAP, Burp Suite Community Edition, etc.

Max 4 participants.

The course is taught by an accredited penetration tester and security engineer with over 20 years of experience.


Organised by

Danielyan Consulting is a UK-based specialist provider of cyber security assurance services including penetration testing, security engineering and incident response since 2013.