Sep 1, 2023

Introduction to AppSec Course

There are many great application security programs out there, but we believe that we've developed one of the most comprehensive AppSec courses currently available. Kodez Introduction to AppSec course covers key aspects of secure development practices that every developer should know from threat-modelling to securing build and deployment pipelines.

We noticed existing courses tended to focus on the major categories of security issues/OWASP Top 10 and ignored common sources of breaches such as social engineering, account-based attacks, configuration issues and flawed OAuth implementations.

Furthermore, AppSec courses are often delivered by penetration testing firms and do not cover crucial approaches needed to develop secure software such as threat modeling, tooling, how to review code for security issues and balancing & prioritizing security concerns alongside other development work.

This course was created by developers who’ve moved to AppSec focused roles and we worked closely with our security partners and experts in the pen-testing world to align our curriculum with real-world issues and incidents.

The course runs over 3 half days, is technology agnostic and divided into 6 modules (all of which can be run individually):


For further information please refer to: App SecurityTraining by Kodez

Kodez Introduction to AppSec provides an essential base-line of AppSec knowledge and skills assisting the creation of secure and robust solutions.

Talk to us today about running this training for your team.

Interested in hearing more?
Lets connect.