Plan Szkolenia

  • IT security and secure coding
  • Threats and risks in the clouds
  • Cloud security solutions
  • Trust and governance
  • Practical cryptography
  • Common implementation mistakes
  • Web application security
  • Security audit in the cloud
  • Securing the cloud environment
  • Data security in the cloud
  • Knowledge sources
 21 godzin

Liczba uczestników



Cena za uczestnika

Opinie uczestników (2)

Szkolenia Powiązane

Standard Java Security

14 godzin

Java and Web Application Security

21 godzin

Advanced Java Security

21 godzin

Advanced Java, JEE and Web Application Security

28 godzin

.NET, C# and ASP.NET Security Development

14 godzin

Comprehensive C# and .NET Application Security

21 godzin

Advanced C#, ASP.NET and Web Application Security

21 godzin

Web Application Security

14 godzin

Security Testing

14 godzin

Secure Web Application Development and Testing

21 godzin

Secure coding in PHP

21 godzin

Combined C/C++, JAVA and Web Application Security

28 godzin

Combined JAVA, PHP and Web Application Security

28 godzin

Powiązane Kategorie