This is a “special topics” class, and since it is not a regular class it has never been offered like this before. Because of this, the exact schedule and timing is uncertain and subject to change. This list will be adjusted as the semester progresses, and at any time the next two weeks should be pretty accurate.
Topics: Class introduction, security audits, bug bounties, exploit databases, ethics, and responsible disclosure
Handout: Syllabus
Reading:
Topics: A tour through the CWE Top 25 and OWASP Top 10
Reading: Familiarize yourself with the following
Topics: Memory safety vulnerabilities – Part 1
Topics: Memory safety vulnerabilities – Part 2
Topics: Other system security issues – integer overflow, permissions, …
Topics: Tools and testing – address sanitizer and fuzzing
Topics: Static analysis and symbolic execution
Tuesday: System-software security wrapup and review
Thursday: Mid-term Exam (tentative)
Topic 1: Basic web application structure, threat model, and HTTP
Topic 2: HTTP servers, configurations, and cookies
Topic 1: Encryption/SSL overview and tool demo (ZAP and Burp Suite)
Topic 2: Same-origin policy, Content Security Policy, JavaScript and XSS.
Topic 1: Some server-side issues, and an overview of the OWASP Top 10, with “Broken Access Control”
Topic 2: More OWASP Top 10: Cryptographic Failures, Insecure Design
Topic: Injection, including Cross-site scripting, SQL injection, and OS command injection
Topic: Higher-level analysis techniques: Taint tracing, …
Topic: Advanced topics – TBD
Tuesday Topic: Class wrap-up and review
No class Thursday (Reading Day)
Tuesday, May 3, 3:30-6:30