Last updated: May 01, 24 18:34 UTC | Permalink

15 - Security

Learning Objectives:

By the end of this module, you should be able to:

  • Define key terms relating to software/system security
  • Describe some of the tradeoffs between security and other requirements in software engineering
  • Explain 5 common vulnerabilities in web applications and similar software systems, and describe some common mitigations for each of them.
  • Explain why software alone isn’t enough to assure security

Lecture Slides:

Resources:


© 2024 Jon Bell, Adeel Bhutta and Mitch Wand. Released under the CC BY-SA license