In today's digital landscape, application security is not optional—it's essential. With cyber threats evolving rapidly and data breaches making headlines daily, organizations desperately need skilled professionals who can identify, analyze, and resolve security vulnerabilities before malicious actors exploit them.

Get a Black Friday boost with $160 off 10,000+ programs.Save now.


Recommended experience
What you'll learn
Implement automated (SAST/DAST) and manual testing techniques to identify web application vulnerabilities and improve security posture.
Apply advanced debugging techniques and security-focused analysis to diagnose, isolate, and resolve critical vulnerabilities in application code.
Execute penetration testing engagements to simulate real-world attack scenarios and validate application security controls.
Produce security reports with technical findings, business impact, and actionable remediation strategies for diverse stakeholders.
Skills you'll gain
- Test Automation
- Cyber Security Strategy
- Vulnerability Assessments
- Threat Modeling
- Cybersecurity
- Software Testing
- Continuous Monitoring
- DevSecOps
- Open Web Application Security Project (OWASP)
- Penetration Testing
- Vulnerability Scanning
- Security Testing
- Technical Communication
- Application Security
- Secure Coding
- Debugging
Details to know

Add to your LinkedIn profile
November 2025
See how employees at top companies are mastering in-demand skills

There are 6 modules in this course
In this course, you’ll master application security testing with both automated and manual techniques. You’ll learn to identify and resolve vulnerabilities, simulate attacks, and develop advanced debugging strategies. Through hands-on exercises and real-world simulations, you’ll gain the skills to integrate security testing into development workflows and produce professional security reports. By the end, you'll be ready to take on roles like Application Security Engineer or Penetration Tester, equipped to tackle complex security challenges and drive security improvements.
What's included
1 video1 reading
This module introduces the fundamental principles of application security and static application security testing (SAST). You will learn about the key vulnerabilities identified in the OWASP Top 10 and gain hands-on experience using tools like SpotBugs and OWASP security testing tools. The module focuses on integrating security testing early in the software development lifecycle (SDLC) and emphasizes the importance of both automated and manual security testing methods. By the end of the module, you will have practical knowledge in configuring, running, and interpreting results from SAST tools and manual reviews, with a focus on prioritizing vulnerabilities based on CVSS scoring systems.
What's included
10 videos2 readings1 assignment1 peer review1 discussion prompt
In this module, you will learn the critical role of security-focused debugging in identifying vulnerabilities that traditional methods often miss. Using runtime analysis, you'll uncover flaws like authentication bypasses, race conditions, and memory corruption. Through hands-on sessions with tools like OWASP ZAP, Burp Suite, and CodeQL, you'll master debugging techniques and integrate them into DevSecOps pipelines for automated security monitoring. By the end, you'll be able to detect runtime vulnerabilities missed by static testing and implement continuous security monitoring in development workflows..
What's included
10 videos2 readings1 assignment1 peer review1 discussion prompt
In this module, you'll learn dynamic application security testing (DAST) and penetration testing techniques to validate real-world security controls. By simulating attack scenarios, you'll uncover vulnerabilities like session flaws and business logic errors that static analysis can't detect. You’ll gain hands-on experience with tools like OWASP ZAP, Burp Suite, and WebGoat, applying both automated and manual testing methods. By the end, you'll be able to execute realistic penetration tests and enhance your security testing skills.
What's included
10 videos2 readings1 assignment1 peer review1 discussion prompt
In this module, you will learn to translate technical security findings into actionable business outcomes. You’ll focus on creating clear security reports, communicating with various stakeholders, and using frameworks like CVSS to prioritize vulnerabilities. Through hands-on exercises, you’ll develop remediation strategies, analyze real-world case studies, and document security testing workflows. By the end, you’ll be able to produce professional reports that drive security improvements and align with business goals.
What's included
10 videos2 readings1 assignment1 peer review1 discussion prompt
In this wrap-up module, you will consolidate your learning by designing a strategic cybersecurity framework that integrates vision, communication, training, and cultural reporting. Through a final case-study project, you'll apply your knowledge to address a critical security challenge and demonstrate your ability to lead cybersecurity initiatives with clarity and measurable impact. This module ties together the key concepts and prepares you to take the next steps in your professional journey.
What's included
1 video1 peer review
Offered by
Why people choose Coursera for their career





Open new doors with Coursera Plus
Unlimited access to 10,000+ world-class courses, hands-on projects, and job-ready certificate programs - all included in your subscription
Advance your career with an online degree
Earn a degree from world-class universities - 100% online
Join over 3,400 global companies that choose Coursera for Business
Upskill your employees to excel in the digital economy
Frequently asked questions
To access the course materials, assignments and to earn a Certificate, you will need to purchase the Certificate experience when you enroll in a course. You can try a Free Trial instead, or apply for Financial Aid. The course may offer 'Full Course, No Certificate' instead. This option lets you see all course materials, submit required assessments, and get a final grade. This also means that you will not be able to purchase a Certificate experience.
When you purchase a Certificate you get access to all course materials, including graded assignments. Upon completing the course, your electronic Certificate will be added to your Accomplishments page - from there, you can print your Certificate or add it to your LinkedIn profile.
Yes. In select learning programs, you can apply for financial aid or a scholarship if you can’t afford the enrollment fee. If fin aid or scholarship is available for your learning program selection, you’ll find a link to apply on the description page.
More questions
Financial aid available,
¹ Some assignments in this course are AI-graded. For these assignments, your data will be used in accordance with Coursera's Privacy Notice.




