Skip to main content Link Menu Expand (external link) Document Search Copy Copied
Last updated: Apr 05, 23 09:42 UTC | Permalink

15 - Security

Learning Objectives:

In this module, you will learn to:

  • Describe that security is a spectrum, and be able to define a realistic threat model for a given system
  • Evaluate the tradeoffs between security and costs in software engineering
  • Recognize the causes of and common mitigations for common vulnerabilities in web applications
  • Utilize static analysis tools to identify common weaknesses in code

Lecture Slides:

For Further Reading


© 2023 Adeel Bhutta, Jan Vitek and Mitch Wand. Released under the CC BY-SA license