Writing Secure Code in Node.js Learning Path

In this learning path, you will learn how to attack and protect Node.js applications.

8 hours, 4 minutes

Quick facts

About this learning path

  • courses

    100% online

  • Duration

    8 hours, 4 minutes

  • Assessment

    questions

About Writing Secure Code in Node.js

Node.js is the most popular server-side asynchronous runtime. Applications built with this technology heavily depend on the NPM ecosystem. Through this learning path, you will learn to attack and protect Node.js applications, covering many different attack types from the perspective of the Node.js side. You will also learn about Node.js-specific attacks such as prototype pollution and their real impact on your applications.

 

Syllabus

Secure JavaScript programming - prototype pollution

Lab - 00:30:00

A comprehensive lab about how to use Node.js safely and build secure applications with it.
Writing Secure Code in Node.js Skill Assessment

Assessment - 54 questions

Refresher on Node.js

Course - 00:33:00

Explore the basics of Node.js architecture and its single-thread nature. Multiple frameworks are used with Node.js, and this course can't cover them all; however, these videos will help make the bridge between them.
Protecting Databases

Course - 00:45:00

Beginning with an introduction covering database-related attacks, this course will focus on protecting database access. We'll show how to prevent MongoDB injections and SQL injections and demonstrate how to perform attacks despite the use of higher-level libraries. Finally, we'll look at how to protect against such.
Node.js Denial of Service

Course - 01:17:00

It will cover the cases of ReDoS (Regex DoS) and pool exhaustion.
Authentication and Authorization

Course - 00:47:00

This course clarifies how to build robust authentication and authorization components in Node.js. It will also discuss the use of JWTs in Node.js.
Prototype pollution

Course - 00:33:00

Prototype pollution is a JavaScript-specific type of attack that can lead to multiple outcomes, including SQL injections, denial of service and arbitrary code execution. In this course, we will go through real-life examples of such attacks and learn to protect against them.
Unsafe strings

Course - 01:03:00

Unsafe strings are the main vector for multiple attacks in Node.js. If impacts are diverse (e.g., SQL injections, directory traversals, remote code execution), the theory behind it is the same. This course will cover multiple attacks based on unsafe strings.
Error handling and asynchronous debugging monitoring

Course - 00:46:00

With a production web server, monitoring and error handling are key. But in an asynchronous environment, the rules of the game are not the same.
Ecosystem modules (npm) and supply chain

Course - 00:55:00

Most Node.js applications rely heavily on NPM modules. This course will focus on the risks introduced by using third-party modules and how to mitigate them.
GraphQL security

Course - 00:44:00

GraphQL is an exciting new protocol over HTTP. As with any abstractions, it introduces some risks that need to be mitigated.

Meet the author

Vladimir de Turckheim

Vladimir is a core Node.js collaborator and is involved in most security-related topics of the Node.js project. He has worked for seven years as an Application Security expert at Sqreen and as a Staff Engineer at Datadog. He is now building a new company.

The details

Learning path insights

How to claim CPEs

Should you complete this learning path, you’ll be able to download a certificate of completion. Use this to claim your CPEs or CPUs.

Associated NICE Work Roles

All Infosec training maps directly to the NICE Workforce Framework for Cybersecurity to guide you from beginner to expert across 52 Work Roles.

  • All-Source Analyst
  • Mission Assessment Specialist
  • Exploitation Analyst

No software. No set up. Unlimited access.

Skip the server racks and spin up a realistic environment with one click. Infosec Skills cyber ranges require no additional software, hardware or server space so your team can spend less time configuring environments and more time learning. Unlimited cyber range access is included in every Infosec Skills subscription so your team can skill up however they learn best.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo