Course

Identifying Security Vulnerabilities in C/C++Programming

University of California, Davis

This course delves deep into identifying and remediating security vulnerabilities in C/C++ programming. Building upon prior learning, you will learn to evaluate the fragility of C++ library code and develop robust versions. With a focus on privilege, input validation, files, subprocesses, and randomness, you will gain the expertise to enhance program accuracy and security.

The course covers topics such as Users, Privileges, and Environment Variables, Validation and Verification, Buffer and Numeric Overflows, Input Injections, Files, Subprocesses, Race Conditions, Randomness, Cryptography, and other essential aspects. Through engaging modules, practical quizzes, and suggested activities, you will gain hands-on experience in identifying and resolving common errors and improving your programming style.

Certificate Available ✔

Get Started / More Info
Identifying Security Vulnerabilities in C/C++Programming
Course Modules

This course comprises modules covering Users, Privileges, and Environment Variables, Validation and Verification, Buffer and Numeric Overflows, Input Injections, Files, Subprocesses, Race Conditions, Randomness, Cryptography, and other essential topics. Each module provides in-depth insights and practical knowledge to enhance your programming skills and secure your code effectively.

Users, Privileges, and Environment Variables

This module focuses on Users, Privileges, and Environment Variables. You will delve into identifying users, changing privileges, spawning subprocesses, and addressing various attacks. Through practical activities and quizzes, you will gain hands-on experience in understanding and managing user privileges and environment variables effectively.

Validation and Verification, Buffer and Numeric Overflows, and Input Injections

The Validation and Verification, Buffer and Numeric Overflows, and Input Injections module delves into crucial aspects of security vulnerabilities. You will explore metacharacters, heartbleed bug exploits, buffer overflows, numeric overflows, and input injections. Practical activities and quizzes will reinforce your understanding and application of secure coding practices in C/C++ programming.

Files, Subprocesses, and Race Conditions

In this module, you will gain insights into managing files, subprocesses, and race conditions in C/C++ programming. From creating child processes to understanding race conditions and utilizing Linux locks and FreeBSD system calls, you will develop the skills to mitigate vulnerabilities associated with files, subprocesses, and race conditions effectively.

Randomness, Cryptography, and Other Topics

The Randomness, Cryptography, and Other Topics module equips you with essential knowledge of randomness, cryptography, and handling sensitive information. You will learn to produce random numbers, utilize cryptography for secrecy and integrity, manage sensitive data, and handle errors effectively. Through practical activities and quizzes, you will enhance your capabilities in securing your C/C++ code.

More Computer Security and Networks Courses

Fundamentals of Computer Network Security

University of Colorado System

This specialization equips IT professionals with essential skills in network system security, cryptography, and penetration testing, preparing them for roles as...

Asymmetric Cryptography and Key Management

University of Colorado System

Learn about asymmetric cryptography, RSA algorithm, Diffie-Hellman key exchange, and key distribution in this comprehensive course. Gain insights into public-key...

Cybersécurité Google

Google

Prepare for a career in cybersecurity with Google's program. Gain essential skills and knowledge to enter the field, connect with employers, and obtain certification...

Tirer la sonnette d'alarme : détection et réponse

Google

Tirer la sonnette d'alarme : détection et réponse is a comprehensive course focusing on incident detection, response, and network traffic analysis in the cybersecurity...