Link Search Menu Expand Document
Last updated: Dec 08, 22 20:13 UTC | Permalink

15 - Security

Learning Objectives:

In this module, you will learn to:

  • Describe that security is a spectrum, and be able to define a realistic threat model for a given system
  • Evaluate the tradeoffs between security and costs in software engineering
  • Recognize the causes of and common mitigations for common vulnerabilities in web applications
  • Utilize static analysis tools to identify common weaknesses in code

Lecture Slides:

For Further Reading


© 2022 Jonathan Bell, Adeel Bhutta and Mitch Wand. Released under the CC BY-SA license