Training Delivery & Duration

  • Live Online / On-Site / Hybrid / Private Team Training
  • Theory and Hands-On Labs
  • Duration: 1 Day

Secure Coding in Node.js

Build secure Node.js apps by mastering real-world OWASP Top 10 threats. This hands-on course gives developers and security pros the skills to prevent exploits, reduce risk, and support compliance with ISO 27001, PCI DSS, and more.

Heading

 |

Date : TBC

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Suspendisse varius enim in eros elementum tristique. Duis cursus, mi quis viverra ornare, eros dolor interdum nulla, ut commodo diam libero vitae erat. Aenean faucibus nibh et justo cursus id rutrum lorem imperdiet. Nunc ut sem vitae risus tristique posuere.

Do you have 5 or more attendees?

Contact Us about Team Training >>
bkg-decorativelines-big-white

About this course

About this course

Course Overview

This course equips Node.js developers and security professionals with the practical skills to prevent, detect, and fix common vulnerabilities. With a focus on the OWASP Top 10 2021, participants learn secure coding techniques tailored to the Node.js environment. Through theory and labs, the course helps reduce risk, improve resilience, and support compliance with ISO 27001, PCI DSS, and OWASP ASVS. Ideal for teams looking to embed security into their development workflows.

Why Take this Course?

  • This course helps meet security controls and security training obligations from regulations and industry standards such as ISO 27001 and PCI DSS.
  • Reduces risk and technical debt by training developers to prevent costly vulnerabilities.
  • Builds confidence and trust with secure-by-design practices.
  • Focused on Node.js-specific attack surfaces and security patterns.
  • Hands-on format ensures skills are retained and can be immediately applied.

Learning Objectives

  • Identify and remediate OWASP Top 10 vulnerabilities in Node.js applications.
  • Apply secure coding practices specific to the Node.js runtime and ecosystem.
  • Secure sensitive data using encryption and proper storage.
  • Implement robust authentication and session management.
  • Prevent injection attacks and insecure configurations.
  • Improve logging and monitoring for early threat detection.
  • Integrate security into development workflows.

Who Should Attend this Course?

  • JavaScript / Node.js Developers and Engineers
  • Backend Developers
  • Application Security Engineers
  • DevOps / DevSecOps Engineers
  • Web Developers transitioning to Node.js
  • Technical Leads, Software Architects and Professionals interested in web app security

Benefits

Attendee Testimonials

Course Outline

This course covers the following topics:

1. Node.js Security Fundamentals

2. Broken Access Controls

3. Cryptographic Failures

4. Injection Vulnerabilities

5. Insecure Design

6. Security Misconfiguration

7. Vulnerable and Outdated Components

8. Identification and Authentication Failures

9. Software and Data Integrity Failures

10. Security Logging and Monitoring

11. Server-Side Request Forgery (SSRF)

12. Secure Deployment Practices

Format

Instructor-led, delivered online or in person. Combines theory with practical lab work targeting real-world vulnerabilities in Node.js.

What is included?

  • Live instructor-led sessions (online or in-person)
  • Downloadable slides and course materials
  • Access to a dedicated lab environment
  • Programming-language specific labs:  Node.js
  • Certificate of Completion
  • Option to customise content for organisational objectives

Levels

SECCNJS-01 Coding in NodeJS Core Course

Focuses on OWASP Top 10 and practical defensive techniques. For developers with working knowledge of Node.js and JavaScript.

SECCNJS-02 Coding in Node JS Advanced Course

Covers complex secure design patterns, automation, and secure SDLC integration.

SECCNJS-03 Coding in Node JS for PCI DSS

Targeted training for teams building NodeJS applications in PCI DSS environments, covering key compliance requirements through secure coding practices and real-world labs. Perfect for developers working with cardholder data or payment systems.

Team Training with Cycubix

Team Training with Cycubix

Instructors

The minds behind the course

The minds behind the course

Fabio Cerullo

Senior Official ISC2 Authorised Instructor for CISSP, CCSP, CSSLP and SSCP

Fabio Cerullo is the Managing Director of Cycubix. He has extensive experience in understanding and addressing the challenges of cybersecurity from over two decades working in and with organisations across a diverse range of industries – from financial services to government departments, technology and manufacturing.

Fabio Cerullo is a Senior Authorised Instructor for ISC2,the global leader in information security education and certification. Fabio has delivered training to thousands of IT and security professionals world wide in cyber, cloud, and application security. As a member of ISC2 and OWASP organisations, Fabio helps individuals and organisations strengthen their application security posture and build fruitful relationships with governments, industry and educational institutions.

Fabio is a regular speaker and delivers training at events organised by leading Cybersecurity associations including OWASP and ISC2. He holds a Msc in Computer Engineering from UCA and the SSCP, CISSP, CSSLP & CCSP certifications from ISC2.

Show (Instructors)

The minds behind the course

The minds behind the course

Fabio Cerullo

Fabio Cerullo is the Managing Director of Cycubix. He has extensive experience in understanding and addressing the challenges of cybersecurity from over two decades working in and with organisations across a diverse range of industries – from financial services to government departments, technology and manufacturing.

Fabio Cerullo is a Senior Authorised Instructor for ISC2,the global leader in information security education and certification. Fabio has delivered training to thousands of IT and security professionals world wide in cyber, cloud, and application security. As a member of ISC2 and OWASP organisations, Fabio helps individuals and organisations strengthen their application security posture and build fruitful relationships with governments, industry and educational institutions.

Fabio is a regular speaker and delivers training at events organised by leading Cybersecurity associations including OWASP and ISC2. He holds a Msc in Computer Engineering from UCA and the SSCP, CISSP, CSSLP & CCSP certifications from ISC2.