starweaver-logo
LOG INGET STARTED
LOG INGET STARTED
  • Browse
  • Doing

  • On Air
  • Channels
  • Career Paths
  • LEARNING

  • Courses
  • Certifications
  • Curriculum
  • Test Prep
  • CONNECTING

  • How It Works
  • Community
  • Techbytes
  • Podcasts
  • Leaderboards
  • SUPPORT

  • Support & FAQs
  • Starweaver for Business
  • Starweaver for Campus
  • Teach with Starweaver
footer-brand-logo
  • COMPANY
  • About Us
  • Support and Knowledge Base
  • Policies & Terms
  • Contact
  • CONTENT
  • Courses
  • Certifications
  • Journeys
  • Test Prep
  • Meet the Gurus
  • Techbytes
  • FOR ORGANIZATIONS
  • Starweaver for Business
  • Starweaver for Campus
  • Catalogue
  • Pricing
  • Private Classes
  • PARTNER WITH US
  • Instructors & Teachers
  • Books, Writing & Publishing
  • FOLLOW US
    • facebook
    • twitter
    • linkedin
    • pinterest
    • instagram
    • youtube
Our trademarks include Starweaver®, Make genius happen™, Education you can bank on®, People are your most important assets!®, Body of Knowledge™, StarLabs™, LiveLabs™, Journeys™
© Starweaver Group, Inc. All Rights Reserved.
  1. Courses
  2. >
  3. Application Security Testing and Debugging

Application Security Testing and Debugging

Application Security Testing and Debugging involves finding software vulnerabilities through testing and fixing issues to ensure secure, functional code, protecting against potential cyber threats.

Sonali Sen Baidya
Sonali Sen Baidya
Cybersecurity | intermediate | 9 hours |   Published: Oct 2025

    Discussions

Overview

STUDENTS*
RECOMMEND*

This course includes:

  • On-demand videos
  • Practice assessments
  • Multiple hands-on learning activities
  • Exposure to a real-world project
  • 100% self-paced learning opportunities
  • Certification of completion

In today's digital landscape, application security is not optional—it's essential. With cyber threats evolving rapidly and data breaches making headlines daily, organizations desperately need skilled professionals who can identify, analyze, and resolve security vulnerabilities before malicious actors exploit them.

 

This comprehensive course transforms you from a security novice into a confident application security testing professional. You'll master both automated and manual testing techniques, learn to think like an attacker, and develop systematic debugging skills that separate expert security practitioners from the rest. 

Skills You Will Gain

Application Security Testing
SAST DAST Penetration Testing
Web Application Security
Burp Suite ZAP Training
Cybersecurity Skills Development

Learning Outcomes (At The End Of This Program, You Will Be Able To...)

  • Implement automated (SAST/DAST) and manual testing techniques to identify web application vulnerabilities and improve security posture. 
  • Apply advanced debugging techniques and security-focused analysis to diagnose, isolate, and resolve critical vulnerabilities in application code. 
  • Execute penetration testing engagements to simulate real-world attack scenarios and validate application security controls. 
  • Produce security reports with technical findings, business impact, and actionable remediation strategies for diverse stakeholders. 

Prerequisites

Participants should have basic programming knowledge in any language, an understanding of web technologies (HTTP, HTML, databases), and familiarity with the software development lifecycle and CI/CD basics (preferred). Basic command line usage is also recommended.

Who Should Attend

This course is ideal for software developers looking to enhance their security testing skills, QA professionals transitioning into security roles, IT professionals with basic coding knowledge, and cybersecurity students or early-career professionals.

Curriculum

Instructors

*Where courses have been offered multiple times, the “# Students” includes all students who have enrolled. The “%Recommended” shown is also based on this data.
1Chapter 1: Application Security Fundamentals
2Chapter 2: Static Application Security Testing (SAST)
3Chapter 3: Secure Code Review & Manual Analysis
4Chapter 4: Security Debugging Fundamentals
5Chapter 5: Vulnerability Discovery Through Debugging
6Chapter 6: Automated Security Integration
7Chapter 7: Dynamic Application Security Testing (DAST)
8Chapter 8: Penetration Testing Fundamentals
9Chapter 9: Advanced Exploitation Techniques
10Chapter 10: Security Report Development
11Chapter 11: Case Study Analysis
12Chapter 12: Professional Development & Best Practices
Sonali Sen Baidya

Sonali Sen Baidya

Sonali holds a PhD in Computer Science with a focus on Security in Software-Defined Networking (SDN) and an MBA in Data Analytics, bringing over 15 years of experience in leveraging advanced technologies for innovation. Her expertise spans intelligent automation, Generative AI, deep learning, and predictive analytics, combining research and practical applications to drive digital transformation. Throughout her career, Sonali has contributed to groundbreaking projects that align technical solutions with business strategies, optimizing both operational efficiency and user experience. Her approach integrates human-centered design principles with data-driven methodologies to create impactful, real-world solutions. As an educator, Sonali is dedicated to sharing her knowledge in AI, SDN security, and process mining, focusing on real-world applications and problem-solving techniques. She has played a key role in academia, mentoring the next generation of tech leaders through engaging, accessible courses that bridge theoretical foundations with hands-on learning. With a strong background in security, automation, and data science, Sonali continues to push the boundaries of innovation, ensuring that professionals and students alike are equipped with the skills needed to thrive in the evolving technology landscape.
VIEW MY CHANNEL

You need to enroll in this course to access the curriculum. Click 'Enroll' to get started!

Segment 00: Reading - Welcome to the Course: Course Overview

Segment 01: Intro Video to Course

Segment 02: Chapter Introduction

Segment 03: Intro to Application Security Fundamentals

Segment 04: Security Testing in the SDLC

Segment 05: OWASP Top 10 Deep Dive

You need to enroll in this course to access the curriculum. Click 'Enroll' to get started!

Segment 09: Manual Security Code Review Process

Segment 10: OWASP Code Review Tools Workshop

Segment 11: Security Audit Standards & Compliance

Segment 12: NIST Secure Code Review Practices

Segment 14: Hands-On-Learning - Practical Vulnerability Analysis using SAST

Segment 15: Quiz - Secure Code Review & Manual Analysis

You need to enroll in this course to access the curriculum. Click 'Enroll' to get started!

Segment 06: SAST Fundamentals and Tool Selection

Segment 07: Hands-on SAST with SpotBugs

Segment 08: SAST Results Analysis & CVSS Scoring

You need to enroll in this course to access the curriculum. Click 'Enroll' to get started!

Segment 16: Chapter Introduction

Segment 17: Systematic Debugging for Security

Segment 18: White-Box Debugging Techniques

Segment 19: Runtime Security Analysis

You need to enroll in this course to access the curriculum. Click 'Enroll' to get started!

Segment 20: Authentication Flow Debugging

Segment 21: Interactive Debugging in Web Applications

Segment 22: Advanced Exploit Analysis

You need to enroll in this course to access the curriculum. Click 'Enroll' to get started!

Segment 29: Chapter Introduction

Segment 31: DAST Methodology and Black-box Testing

Segment 32: ZAP Professional Workshop

Segment 33: Hybrid Testing: Automated and Manual Techniques

You need to enroll in this course to access the curriculum. Click 'Enroll' to get started!

Segment 50: ISTQB Security Testing Standards

Segment 51: Career Development in Security Testing

Segment 52: Building Security Culture

Segment 53: Reading - Security Testing Career Guide

Segment 55: Hands-On-Learning - Security Reporting: From Findings to Strategy

Segment 56: Course Wrap-up Video

Segment 57: Project - Designing an Integrated Application Security Strategy

Segment 54: Quiz - Professional Development & Best Practices

You need to enroll in this course to access the curriculum. Click 'Enroll' to get started!

Segment 47: Complete Vulnerability Assessment

Segment 48: Enterprise Penetration Testing Case Study

Segment 49: DevSecOps Transformation Case Study

You need to enroll in this course to access the curriculum. Click 'Enroll' to get started!

Segment 43: Chapter Introduction

Segment 44: Executive Security Reporting

Segment 45: CVSS Scoring and Risk Quantification

Segment 46: Remediation Strategy Development

You need to enroll in this course to access the curriculum. Click 'Enroll' to get started!

Segment 23: DevSecOps Pipeline Integration

Segment 24: CodeQL and Advanced Static Analysis

Segment 25: Security Test Automation Architecture

Segment 26: Reading - DevSecOps Best Practices

Segment 27: Hands-On-Learning - Vulnerability Discovery with a Proxy Tool

Segment 28: Quiz - Automated Security Integration

You need to enroll in this course to access the curriculum. Click 'Enroll' to get started!

Segment 34: Penetration Testing Methodology

Segment 36: WebGoat Exploitation Laboratory

Segment 35: Burp Suite Professional Techniques

You need to enroll in this course to access the curriculum. Click 'Enroll' to get started!

Segment 37: Authentication & Session Security Testing

Segment 38: Business Logic & Race Condition Testing

Segment 39: Injection Attack Mastery

Segment 40: Reading - Advanced Penetration Testing Techniques

Segment 41: Hands-On-Learning - Penetration Testing: Exploiting a Web Injection

Segment 42: Quiz - Advanced Exploitation Techniques