UA
Where Science, Entrepreneurship, and Technology Unite

SET Workshops: Cybersecurity

Series of workshops about cyber security in the format of webinars and practical tasks, available for free.

Registration is closed

SET Workshops: Cybersecurity

Program Start: Ongoing
Duration: 2 weeks
Language: Ukr
Format: online
Price: Free accesses
Registration is closed

Program Overview

SET Workshops: Cybersecurity — covers three basic topics related to cybersecurity: pen-testing, the business assessment of information security risks of companies, and security audit management on the Internet. During three workshops, speakers will talk about each area, and you will be able to practice your skills.

What you will learn

How to deal with potential cybersecurity risks: key steps in processing, monitoring implementation, and reporting;
Introduction and a step-by-step overview of Burp Suite: installation and configuration of Burp Suite (Community, Professional);
Theory of XSS and SQL injection vulnerabilities and risks related to these vulnerabilities;
Causes and basics of authentication weaknesses;
Analysis and breakdown of the main types and vectors of attacks on web applications.

Workshop units

Web Application Security Risks: XSS injections, SQL injections, and authentication weaknesses

the workshop is available in the recording no time limits

The workshop consists of three separate sessions: XSS injections, SQL injections, and the general theory of authentication weaknesses. In the recorded videos, the lecturer analyzes the theory and vulnerability frameworks and explains all the key features of improving data validation using examples.

It also provides 10 lab exercises that will allow you to master the material.

Topics include
  • XSS and SQL injection weakness theory
  • Authentication vulnerabilities causes and patterns
  • Types and context of XSS injections
  • Types and examples of SQL injection implementation
  • Identification and exploitation of vulnerabilities
  • Risks and potential impact of authentication vulnerabilities on systems

Company's information security risk assessment

the workshop is available in the recording no time limits

The workshop is dedicated to the assessment and management of information security risks. Frequently, cyber threats are not perceived by companies in the same way as other business risks and are ignored until the last moment.

Learn why this is a disastrous strategy and how to predict potential business risks comprehensively.

Topics include
  • Essential concepts of information security used in risk assessment
  • Relevant risk analysis strategies and identification of the most effective ones
  • Building a risk management strategy: key steps of development, implementation control, and reporting
  • Difficulties in risk management and potential problems in the work process

Burp Suite essentials

the workshop is available in the recording no time limits

Learn about the functionality and features of Burp Suite, an advanced platform for web application security audit. The program allows you to comprehensively manage and accelerate the process of modeling cyber attacks. This way, you can effectively investigate your company's information security.

Topics include
  • An introduction to Burp Suite: installation and configuration
  • Key attack vectors for web applications
  • The functionality of Burp Suite in penetration testing
  • Practical tasks to consolidate knowledge about Burp Suite

MENTORS AND TUTORS

Nadia Klymenko

Lecturer at the Department of Information Technology at SET University, Master’s degree in cybersecurity.

Senior Application Security Engineer at the Israeli startup Bizzabo

Anastasiia Ostapenko

Lecturer at the Department of Information Technology at SET University, Master’s degree in cybersecurity, information security consultant, CEO of Simple Security & Compliance.

FOR WHOM

Trainee and junior developers

Software developers and information security professionals who want to learn more about cybersecurity

QA and customer support specialists

All those who are interested in their own information security and have no previous experience in cybersecurity

FREQUENTLY ASKED QUESTIONS

Is there feedback on the results of the practical assignments?

Unfortunately, the workshops have already taken place, so there is no opportunity to get feedback from mentors on laboratory work. However, we recommend you do all the practical tasks to consolidate the material.

Is it necessary to have coding skills to successfully complete the workshops?

No, programming skills are not required, but they can make completing practical and laboratory assignments easier.

What format are the classes held in?

Webinars with mentors and lab assignments are provided online in a recorded format. You can watch lectures and complete assignments at your own pace.

Is there a certificate for completing the workshops?

No, there is no certificate of completion. This is a short-term overview program aimed to introduce you to the field of cybersecurity and improve your information literacy. However, you can implement gained skills in your daily work.

Partners

You may be interested in other programs

Cyber Defense

01.11
1.5 years 58 500 uah/semester -35%

Computer Science: Innovation Engineering

September 2024
1.5 years 58 500 uah/semester -35%

Pre-acceleration program We.brave

20.08
8 weeks Free access based on pre-selection of applications
We use cookies to improve your experience.