SECURITY SOFTWARE

Card image cap
  • DURATION
    11 WEEKS
  • SUBJECT AREA
    Security
  • COURSE LEVEL
    Second Cycle
  • CREDITS
    7.5 HP
  • INSTITUTION
    Blekinge Institute of Technology
  • STUDY TYPE
    Distance
  • START DATE
    2024-11-04
  • END DATE
    2025-01-19

Applications 2024-02-15 - 2024-08-09

COURSE DESCRIPTION

Every sector of the global economy relies on software. This makes software one of the principal targets for state-sponsored groups, military, criminals and other type of adversaries. Such attacks try to exploit insecure code, that is seemingly innocent bugs, which allow the adversaries to obtain unauthorized access to information or to take full control of compromised systems. The purpose of this course is to train software professionals in understanding in depth how insecure code can be exploited. In addition, it will equip them with knowledge in how to defend against this type attacks.

The course begins by analyzing technical, psychological, and real-world factors that lead to production of vulnerable code. This is important knowledge for both developers and managers as it allows them to take actions that mitigate the impact of these factors, both when programming is performed but also during project management.

Software exploits use specially crafted input data to applications and services to leverage logic flaws in the code that processes the input. Typically, the exploits overwrite specific structures in the program memory space, which allows them to bypass access control mechanisms and/or execute code provided as part of the input data. Therefore, a large part of the course is dedicated to understanding how exploits are constructed, essentially learning attackers’ “modus operandi”.

courses you may also like