COD 287 - Java Application Server Hardening


Course Overview

This operations and maintenance course introduces NIST NICE roles Network Operations Specialist, Systems Security Analyst, and System Administrator to best practices for server hardening. Its objectives align with the OWASP Top 10 and Application Security Verification Standard (ASVS), and the NIST Cybersecurity Framework (CSF).

Upon successful completion of this course, you should have the knowledge and skills required to:

  • Apply best practices for hardening Java application servers
  • Reduce the attack surface
  • Maintain currency of server software and dependencies protecting network connections

Looking To Learn More?

Request more information on our courses and labs.

Course Details

Course Number: COD 287

Course Duration: 20 minutes

Course CPE Credits: 0.5

Platform

Standard

Technology

Type

Foreign Languages Available:

  • English