[et_pb_section fb_built=”1″ specialty=”on” _builder_version=”4.9.10″ _module_preset=”default” background_enable_color=”off” use_background_color_gradient=”on” background_color_gradient_start=”#2b3669″ background_color_gradient_end=”#36acac” custom_margin=”||0px||false|false” locked=”off”][et_pb_column type=”3_4″ specialty_columns=”3″ _builder_version=”3.25″ custom_padding=”|||” custom_padding__hover=”|||”][et_pb_row_inner _builder_version=”4.9.10″ _module_preset=”default” custom_margin_tablet=”” custom_margin_phone=”0px||||false|false” custom_margin_last_edited=”on|phone”][et_pb_column_inner saved_specialty_column_type=”3_4″ _builder_version=”4.5.1″ _module_preset=”default”][et_pb_text _builder_version=”4.9.10″ _module_preset=”default” text_font=”Barlow|800|||||||” text_text_color=”#242424″ text_font_size=”74px” text_line_height=”1.2em” header_font=”Barlow|800|||||||” header_text_color=”#FFFFFF” header_font_size=”60px” header_2_font=”Barlow|800|||||||” header_2_font_size=”74px” text_font_size_tablet=”” text_font_size_phone=”47px” text_font_size_last_edited=”on|phone” header_font_size_tablet=”62px” header_font_size_phone=”44px” header_font_size_last_edited=”on|phone” header_2_font_size_tablet=”62px” header_2_font_size_phone=”44px” header_2_font_size_last_edited=”on|desktop”]

Boost your developers’ C/C++ security knowledge

[/et_pb_text][/et_pb_column_inner][/et_pb_row_inner][et_pb_row_inner _builder_version=”4.6.0″ _module_preset=”default” custom_margin=”||0px||false|false”][et_pb_column_inner saved_specialty_column_type=”3_4″ _builder_version=”4.5.1″ _module_preset=”default”][et_pb_text content_tablet=”

Our practical and comprehensive C/C++ security training can be directly applied to your teams’ daily work. Avatao’s exercises cover a wide range of topics, and offer interactive learning materials for developers, allowing them to build secure applications regardless of their current skill level.

” content_phone=”

Our practical and comprehensive C/C++ security training can be directly applied to your teams’ daily work. Avatao’s exercises cover a wide range of topics, and offer interactive learning materials for developers, allowing them to build secure applications regardless of their current skill level.

” content_last_edited=”on|phone” _builder_version=”4.9.10″ _module_preset=”default” text_text_color=”#FFFFFF” text_font_size=”20px” text_line_height=”1.3em” custom_margin=”-30px||||false|false” custom_padding=”0px||||false|false”]

Our practical and comprehensive C/C++ security training can be directly applied to your teams’ daily work. Avatao’s exercises cover a wide range of topics, and offer interactive learning materials for developers, allowing them to build secure applications regardless of their current skill level.

[/et_pb_text][/et_pb_column_inner][/et_pb_row_inner][et_pb_row_inner _builder_version=”4.9.10″ _module_preset=”default” custom_margin=”||-15px||false|false” custom_margin_tablet=”20px||0px||false|false” custom_margin_phone=”0px||||false|false” custom_margin_last_edited=”on|tablet”][et_pb_column_inner saved_specialty_column_type=”3_4″ _builder_version=”4.5.1″ _module_preset=”default”][et_pb_button button_url=”@ET-DC@eyJkeW5hbWljIjp0cnVlLCJjb250ZW50IjoicG9zdF9saW5rX3VybF9wYWdlIiwic2V0dGluZ3MiOnsicG9zdF9pZCI6IjI5OTQzIn19@” button_text=”Choose your plan” button_alignment=”left” module_id=”demo-java-footer” _builder_version=”4.9.10″ _dynamic_attributes=”button_url” custom_button=”on” button_text_size=”24px” button_text_color=”#2b3669″ button_bg_color=”#3dffdb” button_border_width=”2px” button_border_color=”rgba(0,0,0,0)” button_border_radius=”14px” button_letter_spacing=”1px” button_font=”Barlow|700|||||||” button_use_icon=”off” background_layout=”dark” custom_margin=”0px|25px||0px|false|false” custom_margin_tablet=”” custom_margin_phone=”0px|0px||0px|false|false” custom_margin_last_edited=”on|phone” custom_padding=”5px|56px|5px|56px|true|true” animation_style=”zoom” animation_delay=”100ms” animation_intensity_zoom=”10%” button_text_size_tablet=”” button_text_size_phone=”18px” button_text_size_last_edited=”on|desktop” button_text_color_tablet=”” button_text_color_phone=”” button_text_color_last_edited=”on|phone” box_shadow_style=”preset2″ box_shadow_color=”rgba(42,50,76,0.21)” button_letter_spacing_hover=”2px” locked=”off” button_text_size__hover_enabled=”off” button_text_size__hover=”null” button_one_text_size__hover_enabled=”off” button_one_text_size__hover=”null” button_two_text_size__hover_enabled=”off” button_two_text_size__hover=”null” button_text_color__hover_enabled=”off” button_text_color__hover=”null” button_one_text_color__hover_enabled=”off” button_one_text_color__hover=”null” button_two_text_color__hover_enabled=”off” button_two_text_color__hover=”null” button_border_width__hover_enabled=”off” button_border_width__hover=”null” button_one_border_width__hover_enabled=”off” button_one_border_width__hover=”null” button_two_border_width__hover_enabled=”off” button_two_border_width__hover=”null” button_border_color__hover_enabled=”off” button_border_color__hover=”null” button_one_border_color__hover_enabled=”off” button_one_border_color__hover=”null” button_two_border_color__hover_enabled=”off” button_two_border_color__hover=”null” button_border_radius__hover_enabled=”off” button_border_radius__hover=”null” button_one_border_radius__hover_enabled=”off” button_one_border_radius__hover=”null” button_two_border_radius__hover_enabled=”off” button_two_border_radius__hover=”null” button_letter_spacing__hover_enabled=”on” button_letter_spacing__hover=”2px” button_one_letter_spacing__hover_enabled=”off” button_one_letter_spacing__hover=”null” button_two_letter_spacing__hover_enabled=”off” button_two_letter_spacing__hover=”null” button_bg_color__hover_enabled=”off” button_bg_color__hover=”null” button_one_bg_color__hover_enabled=”off” button_one_bg_color__hover=”null” button_two_bg_color__hover_enabled=”off” button_two_bg_color__hover=”null”][/et_pb_button][/et_pb_column_inner][/et_pb_row_inner][/et_pb_column][et_pb_column type=”1_4″ _builder_version=”3.25″ custom_padding=”|||” custom_padding__hover=”|||”][et_pb_image src=”https://staging.avatao.martengartner.com/wp-content/uploads/secure-coding-in-c.png” alt=”secure coding in c” title_text=”secure coding in c” align_tablet=”center” align_phone=”” align_last_edited=”on|tablet” _builder_version=”4.9.10″ _module_preset=”default” width_tablet=”65%” width_phone=”” width_last_edited=”on|tablet”][/et_pb_image][/et_pb_column][/et_pb_section][et_pb_section fb_built=”1″ admin_label=”Technical Skills” _builder_version=”4.9.10″ background_color=”RGBA(0,0,0,0)” use_background_color_gradient=”on” background_color_gradient_start=”#36acac” background_color_gradient_end=”#2b3669″ custom_margin=”||0px||false|false”][et_pb_row _builder_version=”4.9.10″ custom_margin=”||||false|false” custom_margin_tablet=”” custom_margin_phone=”0px||||false|false” custom_margin_last_edited=”on|phone”][et_pb_column type=”4_4″ _builder_version=”4.4.8″][et_pb_text _builder_version=”4.9.10″ _module_preset=”default” header_2_font=”Barlow|800|||||||” header_2_text_color=”#FFFFFF” header_2_font_size=”40px” custom_margin=”-30px||||false|false” locked=”off”]

Enable your team to write secure code in C/C++

[/et_pb_text][/et_pb_column][/et_pb_row][et_pb_row _builder_version=”4.5.1″ custom_padding=”8px||5px||false|false”][et_pb_column type=”4_4″ _builder_version=”4.4.8″][et_pb_text _builder_version=”4.9.10″ text_font=”Barlow|600|||||||” text_text_color=”#FFFFFF” text_font_size=”24px” custom_margin=”-10px||10px||false|false” locked=”off”]

What your team will learn:

[/et_pb_text][/et_pb_column][/et_pb_row][et_pb_row column_structure=”1_3,1_3,1_3″ _builder_version=”4.9.10″ custom_margin=”||||false|false”][et_pb_column type=”1_3″ _builder_version=”4.4.8″][et_pb_blurb content_max_width=”768px” _builder_version=”4.9.10″ header_font=”Barlow|800|||||||” header_text_align=”center” header_text_color=”#2a3749″ header_font_size=”20px” header_line_height=”1.3em” body_font=”Barlow|600|||||||” body_text_align=”justify” body_text_color=”#2a3749″ body_line_height=”1em” background_color=”rgba(43,54,105,0.3)” background_enable_image=”off” background_size=”contain” background_position=”bottom_right” text_orientation=”center” background_layout=”dark” module_alignment=”center” min_height=”140px” custom_margin=”3px||30px||false|false” custom_margin_tablet=”” custom_margin_phone=”||1px||false|false” custom_margin_last_edited=”on|phone” custom_padding=”40px|1px|40px|0px|false|false” custom_padding_tablet=”” custom_padding_phone=”” custom_padding_last_edited=”on|desktop” animation=”off” header_font_size_tablet=”” header_font_size_phone=”26px” header_font_size_last_edited=”on|phone” body_font_size_tablet=”” body_font_size_phone=”17px” body_font_size_last_edited=”on|phone” box_shadow_style=”preset2″ box_shadow_spread=”-5px”]

OWASP Top 10

API Security

Insecure Randomness

Offensive

Desktop

PRNG

Windows

Character Encoding

Input Validation

Backend

Authentication

Access Control Flaws

Memory Leak

IoT Security

[/et_pb_blurb][/et_pb_column][et_pb_column type=”1_3″ _builder_version=”4.9.10″ _module_preset=”default”][et_pb_blurb content_max_width=”768px” _builder_version=”4.9.10″ header_font=”Barlow|800|||||||” header_text_align=”center” header_text_color=”#2a3749″ header_font_size=”20px” header_line_height=”1.3em” body_font=”Barlow|600|||||||” body_text_align=”justify” body_text_color=”#2a3749″ body_line_height=”1em” background_color=”rgba(43,54,105,0.3)” background_enable_image=”off” background_size=”contain” background_position=”bottom_right” text_orientation=”center” background_layout=”dark” module_alignment=”center” min_height=”140px” custom_margin=”3px||30px||false|false” custom_margin_tablet=”” custom_margin_phone=”||1px||false|false” custom_margin_last_edited=”on|phone” custom_padding=”40px|1px|40px|0px|false|false” custom_padding_tablet=”” custom_padding_phone=”” custom_padding_last_edited=”on|desktop” animation=”off” header_font_size_tablet=”” header_font_size_phone=”26px” header_font_size_last_edited=”on|phone” body_font_size_tablet=”” body_font_size_phone=”17px” body_font_size_last_edited=”on|phone” box_shadow_style=”preset2″ box_shadow_spread=”-5px”]

Sensitive Data Exposure

Regular Expressions

Native

Smart Pointers

Floating-point arithmetic

Object lifetime

Injection

Security Tools

Side-channel

Integer Overflow

Deobfuscation

Variadic Templates

Embedded

Exploitation

[/et_pb_blurb][/et_pb_column][et_pb_column type=”1_3″ _builder_version=”4.9.10″ _module_preset=”default”][et_pb_blurb content_max_width=”768px” _builder_version=”4.9.10″ header_font=”Barlow|800|||||||” header_text_align=”center” header_text_color=”#2a3749″ header_font_size=”20px” header_line_height=”1.3em” body_font=”Barlow|600|||||||” body_text_align=”justify” body_text_color=”#2a3749″ body_line_height=”1em” background_color=”rgba(43,54,105,0.3)” background_enable_image=”off” background_size=”contain” background_position=”bottom_right” text_orientation=”center” background_layout=”dark” module_alignment=”center” min_height=”140px” custom_margin=”3px||30px||false|false” custom_margin_tablet=”” custom_margin_phone=”||1px||false|false” custom_margin_last_edited=”on|phone” custom_padding=”40px|1px|40px|0px|false|false” custom_padding_tablet=”” custom_padding_phone=”” custom_padding_last_edited=”on|desktop” animation=”off” header_font_size_tablet=”” header_font_size_phone=”26px” header_font_size_last_edited=”on|phone” body_font_size_tablet=”” body_font_size_phone=”17px” body_font_size_last_edited=”on|phone” box_shadow_style=”preset2″ box_shadow_spread=”-5px”]

Reverse Engineering

Cryptography

Iterators

Buffer Overflow

Password Cracking

Secure Coding

Concurrency

DoS

Deadlock

Shared Libraries

Shared Pointers

Command Injection

Web Security

Exception Handling

[/et_pb_blurb][/et_pb_column][/et_pb_row][/et_pb_section][et_pb_section fb_built=”1″ admin_label=”Training different levels of experise” _builder_version=”4.9.10″ _module_preset=”default” background_color=”#2b3669″ background_enable_image=”off” custom_margin=”-10px||-81px||false|false” custom_margin_tablet=”” custom_margin_phone=”||||false|false” custom_margin_last_edited=”on|phone” locked=”off”][et_pb_row _builder_version=”4.9.10″ custom_margin=”-30px||||false|false” custom_margin_tablet=”” custom_margin_phone=”-30px||||false|false” custom_margin_last_edited=”on|phone”][et_pb_column type=”4_4″ _builder_version=”4.4.8″][et_pb_text _builder_version=”4.6.0″ _module_preset=”default” text_text_color=”#ffffff” header_2_font=”Barlow|800|||||||” header_2_text_color=”#ffffff” header_2_font_size=”40px” custom_margin=”||15px||false|false”]

C/C++ security training levels

[/et_pb_text][/et_pb_column][/et_pb_row][et_pb_row _builder_version=”4.9.10″ _module_preset=”default” background_color=”rgba(255,255,255,0.1)” background_enable_image=”off” custom_margin=”||35px||false|false” border_radii=”off|30px|30px|30px|30px”][et_pb_column type=”4_4″ _builder_version=”4.6.0″ _module_preset=”default” custom_padding=”|||0px|false|false” border_radii=”on|30px|30px|30px|30px” border_width_all=”15px” border_color_all=”rgba(0,0,0,0)”][et_pb_blurb title=”1. Beginner – Secure coding guidelines” icon_placement=”left” content_max_width=”768px” content_tablet=”

Developers get a solid understanding of the most common C/C++ security vulnerabilities, attacks, pitfalls, and their security control through guided tutorials. The beginner module includes topics such as injection, basic string exploits, overflows, introduction to cryptography, basic exploitation, input validation, and other basic exploits along with their fixes.

” content_phone=”

Developers get a solid understanding of the most common C/C++ security vulnerabilities, attacks, pitfalls, and their security control through guided tutorials. The beginner module includes topics such as injection, basic string exploits, overflows, introduction to cryptography, basic exploitation, input validation, and other basic exploits along with their fixes.

” content_last_edited=”on|phone” _builder_version=”4.9.10″ header_level=”h2″ header_font=”Barlow|800|||||||” header_text_align=”left” header_text_color=”#FFFFFF” header_font_size=”33px” header_line_height=”1.3em” body_font=”Barlow|300|||||||” body_text_align=”justify” body_text_color=”#FFFFFF” body_font_size=”20px” body_line_height=”1.3em” background_color=”rgba(0,0,0,0)” background_enable_image=”off” background_size=”contain” background_position=”bottom_right” module_alignment=”center” min_height=”180px” height=”334px” custom_margin=”0px||-145px||false|false” custom_margin_tablet=”||-115px||false|false” custom_margin_phone=”||0px||false|false” custom_margin_last_edited=”on|phone” custom_padding=”|1px||0px|false|false” custom_padding_tablet=”” custom_padding_phone=”” custom_padding_last_edited=”on|desktop” animation=”off” header_font_size_tablet=”” header_font_size_phone=”26px” header_font_size_last_edited=”on|phone” body_font_size_tablet=”” body_font_size_phone=”17px” body_font_size_last_edited=”on|phone” locked=”off”]

Developers get a solid understanding of the most common C/C++ security vulnerabilities, attacks, pitfalls, and their security control through guided tutorials. The beginner module includes topics such as injection, basic string exploits, overflows, introduction to cryptography, basic exploitation, input validation, and other basic exploits along with their fixes.

[/et_pb_blurb][/et_pb_column][/et_pb_row][et_pb_row _builder_version=”4.9.10″ _module_preset=”default” background_color=”rgba(255,255,255,0.1)” background_enable_image=”off” custom_margin=”||35px||false|false” border_radii=”off|30px|30px|30px|30px” locked=”off”][et_pb_column type=”4_4″ _builder_version=”4.6.0″ _module_preset=”default” custom_padding=”|||0px|false|false” border_radii=”on|30px|30px|30px|30px” border_width_all=”15px” border_color_all=”rgba(0,0,0,0)”][et_pb_blurb title=”2. Intermediate ” icon_placement=”left” content_max_width=”768px” content_tablet=”

Your team will gain a better understanding of the most common attack surfaces and security pitfalls. We equip learners with hands-on skills to think like a hacker, and empower them to design and build up multiple lines of defenses. Apart from diving deeper into the topics covered in the beginners’ module, the intermediate section includes tutorials on topics such as reverse engineering, advanced overflow, cryptography, unquoted service paths, symbolic links, exploitation, pointers, insecure deserialization, DoS attacks, and more.

” content_phone=”

Your team will gain a better understanding of the most common attack surfaces and security pitfalls. We equip learners with hands-on skills to think like a hacker, and empower them to design and build up multiple lines of defenses. Apart from diving deeper into the topics covered in the beginners’ module, the intermediate section includes tutorials on topics such as reverse engineering, advanced overflow, cryptography, unquoted service paths, symbolic links, exploitation, pointers, insecure deserialization, DoS attacks, and more.

” content_last_edited=”on|phone” _builder_version=”4.9.10″ header_level=”h2″ header_font=”Barlow|800|||||||” header_text_align=”left” header_text_color=”#FFFFFF” header_font_size=”33px” header_line_height=”1.3em” body_font=”Barlow|300|||||||” body_text_align=”justify” body_text_color=”#FFFFFF” body_font_size=”20px” body_line_height=”1.3em” background_color=”rgba(0,0,0,0)” background_enable_image=”off” background_size=”contain” background_position=”bottom_right” module_alignment=”center” min_height=”319px” height=”322px” custom_margin=”0px||-80px||false|false” custom_margin_tablet=”||-25px||false|false” custom_margin_phone=”||80px||false|false” custom_margin_last_edited=”on|phone” custom_padding=”|1px||0px|false|false” custom_padding_tablet=”” custom_padding_phone=”” custom_padding_last_edited=”on|desktop” animation=”off” header_font_size_tablet=”” header_font_size_phone=”26px” header_font_size_last_edited=”on|phone” body_font_size_tablet=”” body_font_size_phone=”17px” body_font_size_last_edited=”on|phone” locked=”off”]

Your team will gain a better understanding of the most common attack surfaces and security pitfalls. We equip learners with hands-on skills to think like a hacker, and empower them to design and build up multiple lines of defenses. Apart from diving deeper into the topics covered in the beginners’ module, the intermediate section includes tutorials on topics such as reverse engineering, advanced overflow, cryptography, unquoted service paths, symbolic links, exploitation, pointers, insecure deserialization, DoS attacks, and more.

[/et_pb_blurb][/et_pb_column][/et_pb_row][et_pb_row _builder_version=”4.9.10″ _module_preset=”default” background_color=”rgba(255,255,255,0.1)” background_enable_image=”off” custom_margin=”||35px||false|false” border_radii=”off|30px|30px|30px|30px” locked=”off”][et_pb_column type=”4_4″ _builder_version=”4.6.0″ _module_preset=”default” custom_padding=”|||0px|false|false” border_radii=”on|30px|30px|30px|30px” border_width_all=”15px” border_color_all=”rgba(0,0,0,0)”][et_pb_blurb title=”3. Advanced – Real security breaches” icon_placement=”left” content_max_width=”768px” content_tablet=”

Developers can immerse themselves in advanced C/C++ challenges. All vulnerabilities and relevant attacks are demonstrated through real-life security breaches, followed by the recommended secure coding guidelines, and the possible mitigation techniques. Some topics covered in this module are: advanced topics of concurrency, regular expressions, object lifetimes.

” content_phone=”

Developers can immerse themselves in advanced C/C++ challenges. All vulnerabilities and relevant attacks are demonstrated through real-life security breaches, followed by the recommended secure coding guidelines, and the possible mitigation techniques. Some topics covered in this module are: advanced topics of concurrency, regular expressions, object lifetimes.

” content_last_edited=”on|phone” _builder_version=”4.9.10″ header_level=”h2″ header_font=”Barlow|800|||||||” header_text_align=”left” header_text_color=”#FFFFFF” header_font_size=”33px” header_line_height=”1.3em” body_font=”Barlow|300|||||||” body_text_align=”justify” body_text_color=”#FFFFFF” body_font_size=”20px” body_line_height=”1.3em” background_color=”rgba(0,0,0,0)” background_enable_image=”off” background_size=”contain” background_position=”bottom_right” module_alignment=”center” min_height=”180px” height=”261px” custom_margin=”0px||-50px||false|false” custom_margin_tablet=”||-20px||false|false” custom_margin_phone=”||80px||false|false” custom_margin_last_edited=”on|phone” custom_padding=”|1px||0px|false|false” custom_padding_tablet=”” custom_padding_phone=”” custom_padding_last_edited=”on|desktop” animation=”off” header_font_size_tablet=”” header_font_size_phone=”26px” header_font_size_last_edited=”on|phone” body_font_size_tablet=”” body_font_size_phone=”17px” body_font_size_last_edited=”on|phone” locked=”off”]

Developers can immerse themselves in advanced C/C++ challenges. All vulnerabilities and relevant attacks are demonstrated through real-life security breaches, followed by the recommended secure coding guidelines, and the possible mitigation techniques. Some topics covered in this module are: advanced topics of concurrency, regular expressions, object lifetimes.

[/et_pb_blurb][/et_pb_column][/et_pb_row][et_pb_row _builder_version=”4.9.10″ _module_preset=”default” custom_margin=”||60px||false|false”][et_pb_column type=”4_4″ _builder_version=”4.6.0″ _module_preset=”default”][et_pb_button button_url=”https://next.avatao.com/direct?orgid=cafdc337-3c84-41d0-9406-447779b06a08&module=a44b8012-6a66-4882-9513-23f892befeb7″ url_new_window=”on” button_text=”Try a C/C++ exercise!” button_alignment=”center” module_id=”demo-kotlin-footer” _builder_version=”4.9.10″ custom_button=”on” button_text_size=”22px” button_text_color=”#3dffdb” button_bg_color=”RGBA(0,0,0,0)” button_border_width=”2px” button_border_color=”#3dffdb” button_border_radius=”14px” button_letter_spacing=”1px” button_font=”Barlow|700|||||||” button_use_icon=”off” background_layout=”dark” custom_margin=”-10px|25px|0px|0px|false|false” custom_margin_tablet=”” custom_margin_phone=”0px|0px||0px|false|false” custom_margin_last_edited=”on|phone” custom_padding=”5px|56px|5px|56px|true|true” button_text_size_tablet=”” button_text_size_phone=”18px” button_text_size_last_edited=”on|desktop” button_text_color_tablet=”” button_text_color_phone=”” button_text_color_last_edited=”on|phone” box_shadow_style=”preset2″ box_shadow_color=”rgba(42,50,76,0.21)” button_letter_spacing_hover=”2px” locked=”off” button_text_size__hover_enabled=”off” button_text_size__hover=”null” button_one_text_size__hover_enabled=”off” button_one_text_size__hover=”null” button_two_text_size__hover_enabled=”off” button_two_text_size__hover=”null” button_text_color__hover_enabled=”off” button_text_color__hover=”null” button_one_text_color__hover_enabled=”off” button_one_text_color__hover=”null” button_two_text_color__hover_enabled=”off” button_two_text_color__hover=”null” button_border_width__hover_enabled=”off” button_border_width__hover=”null” button_one_border_width__hover_enabled=”off” button_one_border_width__hover=”null” button_two_border_width__hover_enabled=”off” button_two_border_width__hover=”null” button_border_color__hover_enabled=”off” button_border_color__hover=”null” button_one_border_color__hover_enabled=”off” button_one_border_color__hover=”null” button_two_border_color__hover_enabled=”off” button_two_border_color__hover=”null” button_border_radius__hover_enabled=”off” button_border_radius__hover=”null” button_one_border_radius__hover_enabled=”off” button_one_border_radius__hover=”null” button_two_border_radius__hover_enabled=”off” button_two_border_radius__hover=”null” button_letter_spacing__hover_enabled=”on” button_letter_spacing__hover=”2px” button_one_letter_spacing__hover_enabled=”off” button_one_letter_spacing__hover=”null” button_two_letter_spacing__hover_enabled=”off” button_two_letter_spacing__hover=”null” button_bg_color__hover_enabled=”off” button_bg_color__hover=”null” button_one_bg_color__hover_enabled=”off” button_one_bg_color__hover=”null” button_two_bg_color__hover_enabled=”off” button_two_bg_color__hover=”null”][/et_pb_button][/et_pb_column][/et_pb_row][/et_pb_section][et_pb_section fb_built=”1″ admin_label=”Gained competencies ” _builder_version=”4.9.10″ background_color=”RGBA(0,0,0,0)” use_background_color_gradient=”on” background_color_gradient_start=”#2b3669″ background_color_gradient_end=”#36acac” background_enable_image=”off” custom_margin_tablet=”” custom_margin_phone=”-30px||||false|false” custom_margin_last_edited=”on|phone” custom_width_px__hover=”1080px” custom_width_px__hover_enabled=”1080px” custom_width_percent__hover=”80%” custom_width_percent__hover_enabled=”80%” locked=”off” gutter_width__hover=”3″ gutter_width__hover_enabled=”3″ parallax_1__hover=”off” parallax_1__hover_enabled=”off” parallax_2__hover=”off” parallax_2__hover_enabled=”off” parallax_3__hover=”off” parallax_3__hover_enabled=”off” parallax_method_1__hover=”on” parallax_method_1__hover_enabled=”on” parallax_method_2__hover=”on” parallax_method_2__hover_enabled=”on” parallax_method_3__hover=”on” parallax_method_3__hover_enabled=”on” use_background_color_gradient__hover=”off” use_background_color_gradient__hover_enabled=”off” background_color_gradient_start__hover=”#2b87da” background_color_gradient_start__hover_enabled=”#2b87da” background_color_gradient_end__hover=”#29c4a9″ background_color_gradient_end__hover_enabled=”#29c4a9″ background_color_gradient_type__hover=”linear” background_color_gradient_type__hover_enabled=”linear” background_color_gradient_direction__hover=”180deg” background_color_gradient_direction__hover_enabled=”180deg” background_color_gradient_direction_radial__hover=”center” background_color_gradient_direction_radial__hover_enabled=”center” background_color_gradient_start_position__hover=”0%” background_color_gradient_start_position__hover_enabled=”0%” background_color_gradient_end_position__hover=”100%” background_color_gradient_end_position__hover_enabled=”100%” background_color_gradient_overlays_image__hover=”off” background_color_gradient_overlays_image__hover_enabled=”off” parallax__hover=”off” parallax__hover_enabled=”off” parallax_method__hover=”on” parallax_method__hover_enabled=”on” background_size__hover=”cover” background_size__hover_enabled=”cover” background_position__hover=”center” background_position__hover_enabled=”center” background_repeat__hover=”no-repeat” background_repeat__hover_enabled=”no-repeat” background_blend__hover=”normal” background_blend__hover_enabled=”normal” allow_player_pause__hover=”off” allow_player_pause__hover_enabled=”off” background_video_pause_outside_viewport__hover=”on” background_video_pause_outside_viewport__hover_enabled=”on” inner_shadow__hover=”off” inner_shadow__hover_enabled=”off” make_fullwidth__hover=”off” make_fullwidth__hover_enabled=”off” use_custom_width__hover=”off” use_custom_width__hover_enabled=”off” width_unit__hover=”on” width_unit__hover_enabled=”on” make_equal__hover=”off” make_equal__hover_enabled=”off” use_custom_gutter__hover=”off” use_custom_gutter__hover_enabled=”off” border_radii__hover=”on||||” border_radii__hover_enabled=”on||||” box_shadow_style__hover=”none” box_shadow_style__hover_enabled=”none” box_shadow_color__hover=”rgba(0,0,0,0.3)” box_shadow_color__hover_enabled=”rgba(0,0,0,0.3)” max_width__hover=”100%” max_width__hover_enabled=”100%” filter_hue_rotate__hover=”0deg” filter_hue_rotate__hover_enabled=”0deg” filter_saturate__hover=”100%” filter_saturate__hover_enabled=”100%” filter_brightness__hover=”100%” filter_brightness__hover_enabled=”100%” filter_contrast__hover=”100%” filter_contrast__hover_enabled=”100%” filter_invert__hover=”0%” filter_invert__hover_enabled=”0%” filter_sepia__hover=”0%” filter_sepia__hover_enabled=”0%” filter_opacity__hover=”100%” filter_opacity__hover_enabled=”100%” filter_blur__hover=”0px” filter_blur__hover_enabled=”0px” mix_blend_mode__hover=”normal” mix_blend_mode__hover_enabled=”normal” animation_style__hover=”none” animation_style__hover_enabled=”none” animation_repeat__hover=”once” animation_repeat__hover_enabled=”once” animation_direction__hover=”center” animation_direction__hover_enabled=”center” animation_duration__hover=”1000ms” animation_duration__hover_enabled=”1000ms” animation_delay__hover=”0ms” animation_delay__hover_enabled=”0ms” animation_intensity_slide__hover=”50%” animation_intensity_slide__hover_enabled=”50%” animation_intensity_zoom__hover=”50%” animation_intensity_zoom__hover_enabled=”50%” animation_intensity_flip__hover=”50%” animation_intensity_flip__hover_enabled=”50%” animation_intensity_fold__hover=”50%” animation_intensity_fold__hover_enabled=”50%” animation_intensity_roll__hover=”50%” animation_intensity_roll__hover_enabled=”50%” animation_starting_opacity__hover=”0%” animation_starting_opacity__hover_enabled=”0%” animation_speed_curve__hover=”ease-in-out” animation_speed_curve__hover_enabled=”ease-in-out” hover_transition_duration__hover=”300ms” hover_transition_duration__hover_enabled=”300ms” hover_transition_delay__hover=”0ms” hover_transition_delay__hover_enabled=”0ms” hover_transition_speed_curve__hover=”ease” hover_transition_speed_curve__hover_enabled=”ease”][et_pb_row _builder_version=”4.9.10″ _module_preset=”default” custom_margin=”-35px||0px||false|false”][et_pb_column type=”4_4″ _builder_version=”4.6.0″ _module_preset=”default”][et_pb_text _builder_version=”4.9.10″ _module_preset=”default” header_2_font=”Barlow|800|||||||” header_2_text_color=”#FFFFFF” header_2_font_size=”40px” custom_margin=”||0px||false|false” custom_margin_tablet=”||-30px||false|false” custom_margin_phone=”0px||0px||false|false” custom_margin_last_edited=”on|phone” locked=”off”]

Advantages of a C/C++ security training

[/et_pb_text][/et_pb_column][/et_pb_row][et_pb_row column_structure=”1_2,1_2″ make_equal=”on” custom_padding_last_edited=”on|phone” _builder_version=”4.9.10″ background_color=”RGBA(0,0,0,0)” width=”100%” max_width=”1445px” max_width_tablet=”” max_width_phone=”120%” max_width_last_edited=”on|phone” custom_margin=”0px||15px||false|false” custom_margin_tablet=”30px||||false|false” custom_margin_phone=”0px||||false|false” custom_margin_last_edited=”on|phone” custom_padding=”|100px||100px|false|false” custom_padding_tablet=”” custom_padding_phone=”|33px||33px|false|true” locked=”off”][et_pb_column type=”1_2″ _builder_version=”4.9.10″ background_color=”rgba(255,255,255,0.1)” background_enable_image=”off” background_size=”initial” background_position=”top_right” custom_padding=”20px|30px|20px|30px|true|true” custom_padding_tablet=”30px||30px||true|true” custom_padding_phone=”|20px||20px|true|true” custom_padding_last_edited=”on|phone” border_radii=”on|15px|15px|15px|15px” box_shadow_style=”preset1″ box_shadow_color=”rgba(12,113,195,0.13)”][et_pb_blurb title=”Empower your development team to” content_max_width=”768px” content_tablet=”

  • Write secure code in C/C++ and catch application security threats early
  • Learn to identify the root cause of problems and how to fix them
  • Get a deep understanding of each attack’s anatomy and objectives
  • Understand both the offensive and defensive mindset
  • Learn creative thinking and problem solving techniques, which helps the development team detect innovative ways of exploiting C/C++ security vulnerabilities
  • Perform advanced source code review
  • Improve development processes and strengthen your application security

” content_phone=”

  • Write secure code in C/C++ and catch application security threats early
  • Learn to identify the root cause of problems and how to fix them
  • Get a deep understanding of each attack’s anatomy and objectives
  • Understand both the offensive and defensive mindset
  • Learn creative thinking and problem solving techniques, which helps the development team detect innovative ways of exploiting C/C++ security vulnerabilities
  • Perform advanced source code review
  • Improve development processes and strengthen your application security

” content_last_edited=”on|phone” _builder_version=”4.9.10″ header_font=”Barlow|800|||||||” header_text_align=”left” header_text_color=”#FFFFFF” header_font_size=”30px” header_line_height=”1.3em” body_font=”Barlow|300|||||||” body_text_align=”justify” body_text_color=”#FFFFFF” body_font_size=”20px” body_line_height=”1.3em” body_ul_line_height=”1.5em” background_color=”rgba(0,0,0,0)” background_enable_image=”off” background_size=”contain” background_position=”bottom_right” module_alignment=”center” min_height=”180px” custom_margin=”10px||0px||false|false” custom_margin_tablet=”” custom_margin_phone=”||0px||false|false” custom_margin_last_edited=”on|phone” custom_padding=”0px|1px||0px|false|false” animation=”off” hover_enabled=”0″ header_font_size_tablet=”” header_font_size_phone=”26px” header_font_size_last_edited=”on|phone” body_font_size_tablet=”” body_font_size_phone=”17px” body_font_size_last_edited=”on|phone” body_letter_spacing_tablet=”” body_letter_spacing_phone=”” body_letter_spacing_last_edited=”on|desktop” custom_css_blurb_content=”||” border_width_all=”13px” border_color_all=”rgba(0,0,0,0)” sticky_enabled=”0″]

  • Write secure code in C/C++ and catch application security threats early
  • Learn to identify the root cause of problems and how to fix them
  • Get a deep understanding of each attack’s anatomy and objectives
  • Understand both the offensive and defensive mindset
  • Learn creative thinking and problem solving techniques, which helps the development team detect innovative ways of exploiting C/C++ security vulnerabilities
  • Perform advanced source code review
  • Improve development processes and strengthen your application security

[/et_pb_blurb][/et_pb_column][et_pb_column type=”1_2″ _builder_version=”4.9.10″ background_enable_color=”off” background_enable_image=”off” background_size=”initial” background_position=”top_right” custom_padding=”35px|30px|0px|30px|false|true” custom_padding_tablet=”30px||30px||true|true” custom_padding_phone=”|20px||20px|true|true” custom_padding_last_edited=”on|desktop” border_radii=”on|15px|15px|15px|15px” box_shadow_style=”preset1″ box_shadow_color=”rgba(12,113,195,0.13)”][et_pb_image src=”https://staging.avatao.martengartner.com/wp-content/uploads/c-security-training.png” alt=”c security training” title_text=”c security training” align=”center” _builder_version=”4.9.10″ _module_preset=”default” width=”50%” custom_margin=”-10px||||false|false” custom_margin_tablet=”0px||0px||false|false” custom_margin_phone=”5px||||false|false” custom_margin_last_edited=”on|phone”][/et_pb_image][/et_pb_column][/et_pb_row][et_pb_row _builder_version=”4.9.10″ _module_preset=”default” custom_margin=”60px||0px||false|false”][et_pb_column type=”4_4″ _builder_version=”4.6.0″ _module_preset=”default”][et_pb_text _builder_version=”4.6.0″ _module_preset=”default” header_3_font=”Barlow|800|||||||” header_3_text_color=”#ffffff” header_3_font_size=”40px” custom_margin=”-10px||-5px||false|false”]

Explore Avatao’s training in other programming languages:

[/et_pb_text][/et_pb_column][/et_pb_row][et_pb_row column_structure=”1_4,1_4,1_4,1_4″ _builder_version=”4.9.10″ _module_preset=”default” locked=”off”][et_pb_column type=”1_4″ _builder_version=”4.6.0″ _module_preset=”default”][et_pb_image src=”https://staging.avatao.martengartner.com/wp-content/uploads/java-avatao-content.png” title_text=”java avatao content” url=”https://staging.avatao.martengartner.com/java-security-training/” _builder_version=”4.9.10″ _module_preset=”default”][/et_pb_image][/et_pb_column][et_pb_column type=”1_4″ _builder_version=”4.6.0″ _module_preset=”default”][et_pb_image src=”https://staging.avatao.martengartner.com/wp-content/uploads/javascript-avatao-content.png” title_text=”javascript avatao content” url=”https://staging.avatao.martengartner.com/javascript-security-training/” _builder_version=”4.9.10″ _module_preset=”default”][/et_pb_image][/et_pb_column][et_pb_column type=”1_4″ _builder_version=”4.6.0″ _module_preset=”default”][et_pb_image src=”https://staging.avatao.martengartner.com/wp-content/uploads/kotlin-avatao-content.png” title_text=”kotlin avatao content” url=”https://staging.avatao.martengartner.com/kotlin-security-training/” _builder_version=”4.9.10″ _module_preset=”default”][/et_pb_image][/et_pb_column][et_pb_column type=”1_4″ _builder_version=”4.6.0″ _module_preset=”default”][et_pb_image src=”https://staging.avatao.martengartner.com/wp-content/uploads/csharp-avatao-content-.png” title_text=”csharp avatao content” url=”https://staging.avatao.martengartner.com/c-sharp-security-training/” _builder_version=”4.9.10″ _module_preset=”default”][/et_pb_image][/et_pb_column][/et_pb_row][et_pb_row column_structure=”1_4,1_4,1_4,1_4″ _builder_version=”4.9.10″ _module_preset=”default” custom_margin=”-20px||-15px||false|false” custom_margin_tablet=”” custom_margin_phone=”-30px||||false|false” custom_margin_last_edited=”on|phone” locked=”off”][et_pb_column type=”1_4″ _builder_version=”4.6.0″ _module_preset=”default”][et_pb_image src=”https://staging.avatao.martengartner.com/wp-content/uploads/python-avatao-content.png” title_text=”python avatao content” url=”https://staging.avatao.martengartner.com/python-security-training/” _builder_version=”4.9.10″ _module_preset=”default”][/et_pb_image][/et_pb_column][et_pb_column type=”1_4″ _builder_version=”4.6.0″ _module_preset=”default”][et_pb_image src=”https://staging.avatao.martengartner.com/wp-content/uploads/nodejs-avatao-content.png” title_text=”nodejs avatao content” url=”https://staging.avatao.martengartner.com/node-js-security-training/” _builder_version=”4.9.10″ _module_preset=”default”][/et_pb_image][/et_pb_column][et_pb_column type=”1_4″ _builder_version=”4.6.0″ _module_preset=”default”][et_pb_image src=”https://staging.avatao.martengartner.com/wp-content/uploads/ruby-avatao-content.png” title_text=”ruby avatao content” url=”https://staging.avatao.martengartner.com/ruby-security-training/” _builder_version=”4.9.10″ _module_preset=”default”][/et_pb_image][/et_pb_column][et_pb_column type=”1_4″ _builder_version=”4.6.0″ _module_preset=”default”][/et_pb_column][/et_pb_row][/et_pb_section][et_pb_section fb_built=”1″ _builder_version=”4.9.10″ _module_preset=”default” background_color=”RGBA(0,0,0,0)” use_background_color_gradient=”on” background_color_gradient_start=”#36acac” background_color_gradient_end=”#2b3669″ custom_margin_tablet=”” custom_margin_phone=”-55px||||false|false” custom_margin_last_edited=”on|phone” locked=”off”][et_pb_row _builder_version=”4.9.10″ _module_preset=”default” width=”82%” max_width=”1665px” custom_margin=”-15px||-10px||false|false”][et_pb_column type=”4_4″ _builder_version=”4.5.1″ _module_preset=”default”][et_pb_text _builder_version=”4.9.10″ header_font=”Barlow|800|||||||” header_font_size=”50px” header_line_height=”1.3em” header_2_font=”|800|||||||” header_2_font_size=”50px” text_orientation=”right” background_layout=”dark” module_alignment=”right” custom_margin=”0px|0px|0px|0px|false|false” custom_padding=”0px|25px|0px|0px|false|false” header_font_size_tablet=”” header_font_size_phone=”” header_font_size_last_edited=”on|desktop” header_2_font_size_tablet=”” header_2_font_size_phone=”44px” header_2_font_size_last_edited=”on|tablet” locked=”off”]

Get started with C/C++ security training

[/et_pb_text][et_pb_text _builder_version=”4.9.10″ text_font=”Barlow|500|||||||” text_text_color=”#ffffff” text_font_size=”16px” text_line_height=”1.9em” header_5_font_size=”20px” header_5_line_height=”1.3em” background_layout=”dark” width=”95.8%” custom_margin=”0px|-59px|0px|0px|false|false” custom_padding=”30px|0px|30px||false|false” locked=”off”]

Start onboarding your team right away and introduce C/C++ security training to your company efficiently.

[/et_pb_text][et_pb_button button_url=”@ET-DC@eyJkeW5hbWljIjp0cnVlLCJjb250ZW50IjoicG9zdF9saW5rX3VybF9wYWdlIiwic2V0dGluZ3MiOnsicG9zdF9pZCI6IjI5OTQzIn19@” button_text=”Choose your plan” button_alignment=”center” module_id=”demo-java-footer” _builder_version=”4.9.10″ _dynamic_attributes=”button_url” custom_button=”on” button_text_size=”22px” button_text_color=”#2b3669″ button_bg_color=”#3dffdb” button_border_width=”2px” button_border_color=”rgba(0,0,0,0)” button_border_radius=”14px” button_letter_spacing=”1px” button_font=”Barlow|700|||||||” button_use_icon=”off” background_layout=”dark” custom_margin=”0px|25px||0px|false|false” custom_margin_tablet=”” custom_margin_phone=”0px|0px||0px|false|false” custom_margin_last_edited=”on|phone” custom_padding=”5px|56px|5px|56px|true|true” animation_style=”zoom” animation_delay=”100ms” animation_intensity_zoom=”10%” button_text_size_tablet=”” button_text_size_phone=”18px” button_text_size_last_edited=”on|desktop” button_text_color_tablet=”” button_text_color_phone=”” button_text_color_last_edited=”on|phone” box_shadow_style=”preset2″ box_shadow_color=”rgba(42,50,76,0.21)” button_letter_spacing_hover=”2px” locked=”off” button_text_size__hover_enabled=”off” button_text_size__hover=”null” button_one_text_size__hover_enabled=”off” button_one_text_size__hover=”null” button_two_text_size__hover_enabled=”off” button_two_text_size__hover=”null” button_text_color__hover_enabled=”off” button_text_color__hover=”null” button_one_text_color__hover_enabled=”off” button_one_text_color__hover=”null” button_two_text_color__hover_enabled=”off” button_two_text_color__hover=”null” button_border_width__hover_enabled=”off” button_border_width__hover=”null” button_one_border_width__hover_enabled=”off” button_one_border_width__hover=”null” button_two_border_width__hover_enabled=”off” button_two_border_width__hover=”null” button_border_color__hover_enabled=”off” button_border_color__hover=”null” button_one_border_color__hover_enabled=”off” button_one_border_color__hover=”null” button_two_border_color__hover_enabled=”off” button_two_border_color__hover=”null” button_border_radius__hover_enabled=”off” button_border_radius__hover=”null” button_one_border_radius__hover_enabled=”off” button_one_border_radius__hover=”null” button_two_border_radius__hover_enabled=”off” button_two_border_radius__hover=”null” button_letter_spacing__hover_enabled=”on” button_letter_spacing__hover=”2px” button_one_letter_spacing__hover_enabled=”off” button_one_letter_spacing__hover=”null” button_two_letter_spacing__hover_enabled=”off” button_two_letter_spacing__hover=”null” button_bg_color__hover_enabled=”off” button_bg_color__hover=”null” button_one_bg_color__hover_enabled=”off” button_one_bg_color__hover=”null” button_two_bg_color__hover_enabled=”off” button_two_bg_color__hover=”null”][/et_pb_button][/et_pb_column][/et_pb_row][/et_pb_section][et_pb_section fb_built=”1″ admin_label=”Footer” _builder_version=”4.9.10″ background_color=”#2b3669″ positioning=”none” vertical_offset=”1000px” horizontal_offset=”0px” position_origin_a_tablet=”” position_origin_a_phone=”” position_origin_a_last_edited=”on|desktop” position_origin_f_tablet=”” position_origin_f_phone=”” position_origin_f_last_edited=”on|desktop” position_origin_r_tablet=”” position_origin_r_phone=”” position_origin_r_last_edited=”on|desktop” width=”100%” min_height=”378px” overflow-x=”hidden” overflow-y=”hidden” custom_margin=”0px||0px||false|false” custom_margin_tablet=”” custom_margin_phone=”” custom_margin_last_edited=”on|phone” custom_padding=”0px||||false|false” positioning_tablet=”” positioning_phone=”” positioning_last_edited=”on|phone” global_module=”2141″ saved_tabs=”all” locked=”off”][et_pb_row column_structure=”1_5,1_5,1_5,1_5,1_5″ _builder_version=”4.9.10″ width=”86%” max_width=”1288px” custom_margin=”30px||30px||false|false” custom_padding=”10px||0px||false|false” locked=”off”][et_pb_column type=”1_5″ _builder_version=”4.4.5″][et_pb_image src=”https://staging.avatao.martengartner.com/wp-content/uploads/avatao-logo-white.png” alt=”avatao” title_text=”avatao logo white” show_bottom_space=”off” align_tablet=”” align_phone=”center” align_last_edited=”on|phone” _builder_version=”4.9.10″ width_tablet=”65%” width_phone=”50%” width_last_edited=”on|tablet” custom_margin=”60px||0px||false|false” custom_margin_tablet=”||30px||false|false” custom_margin_phone=”||60px||false|false” custom_margin_last_edited=”on|phone” custom_padding=”0px||0px||false|false”][/et_pb_image][et_pb_text _builder_version=”4.9.10″ text_text_color=”#FFFFFF” custom_margin=”20px||0px||false|false” custom_padding=”||15px||false|false” text_orientation_tablet=”” text_orientation_phone=”center” text_orientation_last_edited=”on|phone”]

Follow us

[/et_pb_text][et_pb_social_media_follow admin_label=”Social Media Follow” _builder_version=”4.6.0″ text_orientation_tablet=”” text_orientation_phone=”center” text_orientation_last_edited=”on|phone”][et_pb_social_media_follow_network social_network=”linkedin” url=”https://www.linkedin.com/company/avatao/” _builder_version=”4.5.1″ background_color=”#007bb6″ follow_button=”off” url_new_window=”on”]linkedin[/et_pb_social_media_follow_network][et_pb_social_media_follow_network social_network=”twitter” url=”https://twitter.com/theavatao” _builder_version=”4.5.1″ background_color=”#00aced” follow_button=”off” url_new_window=”on”]twitter[/et_pb_social_media_follow_network][et_pb_social_media_follow_network social_network=”facebook” url=”https://www.facebook.com/theavatao/” _builder_version=”4.5.1″ background_color=”#3b5998″ follow_button=”off” url_new_window=”on”]facebook[/et_pb_social_media_follow_network][et_pb_social_media_follow_network social_network=”instagram” url=”https://www.instagram.com/theavatao/” _builder_version=”4.6.0″ _module_preset=”default” background_color=”#ea2c59″ follow_button=”off” url_new_window=”on”]instagram[/et_pb_social_media_follow_network][/et_pb_social_media_follow][et_pb_text _builder_version=”4.9.10″ text_text_color=”#FFFFFF” text_orientation_tablet=”” text_orientation_phone=”center” text_orientation_last_edited=”on|phone”]

Copyright © 2024 Avatao

 

[/et_pb_text][/et_pb_column][et_pb_column type=”1_5″ _builder_version=”4.4.8″ custom_padding=”|||10px|false|false”][et_pb_text ul_type=”none” ul_item_indent=”1px” content_tablet=”” content_phone=”

Secure coding training

For managers

For developers

Compliance training

Capture The Flag

Why Avatao?

Platform features

Content we cover

Pricing

.

” content_last_edited=”on|phone” disabled_on=”off|off|off” _builder_version=”4.9.10″ text_font=”Barlow||||||||” text_text_color=”#FFFFFF” text_line_height=”1.8em” link_text_color=”#474747″ ul_line_height=”2em” header_font=”Barlow||||||||” header_text_color=”#FFFFFF” header_2_text_color=”#FFFFFF” header_3_font=”Ubuntu|700|||||||” header_3_text_color=”#FFFFFF” header_3_line_height=”1.5em” custom_margin=”50px|0px|||false|false” custom_margin_tablet=”” custom_margin_phone=”||-70px||false|false” custom_margin_last_edited=”on|phone” custom_padding=”|0px||0px|false|false” text_font_size_tablet=”” text_font_size_phone=”14px” text_font_size_last_edited=”on|phone” locked=”off”]

Secure coding training

Compliance Training

Continuous Learning

Capture The Flag

Platform features

Content we cover

[/et_pb_text][/et_pb_column][et_pb_column type=”1_5″ _builder_version=”4.4.5″][et_pb_text ul_type=”none” ul_item_indent=”1px” content_tablet=”

Secure coding training

For managers

For developers

Compliance training

Capture The Flag

Why Avatao?

Platform features

Content we cover

Pricing

Company

Our story

Company culture

Meet the team

Careers

Internship at Avatao

” content_phone=”

Resources

Blog

Customer stories

Ebooks and guides

Release notes

FAQ

.

” content_last_edited=”on|phone” disabled_on=”off|off|off” _builder_version=”4.9.10″ text_font=”Barlow||||||||” text_line_height=”1.8em” link_text_color=”#474747″ ul_line_height=”2em” header_font=”Barlow||||||||” header_2_text_color=”#000000″ header_3_font=”Ubuntu|700|||||||” header_3_text_color=”#FFFFFF” header_3_line_height=”1.5em” custom_margin=”50px|0px|50px||true|false” custom_margin_tablet=”” custom_margin_phone=”90px||-70px||false|false” custom_margin_last_edited=”on|phone” custom_padding=”|0px||0px|false|false” text_font_size_tablet=”” text_font_size_phone=”14px” text_font_size_last_edited=”on|phone” locked=”off”]

Resources

Blog

Customer stories

Ebooks and guides

FAQ

[/et_pb_text][/et_pb_column][et_pb_column type=”1_5″ _builder_version=”4.4.5″][et_pb_text ul_type=”none” ul_item_indent=”1px” content_tablet=”

Resources

Blog

Customer stories

Ebooks and guides

Release notes

FAQ

About

Investors & Partners

Terms of Service & Privacy Policy

Vulnerability Disclosure Policy

Contact us

” content_phone=”

Company

Our story

Company culture

Meet the team

Careers

Internship at Avatao

” content_last_edited=”on|phone” disabled_on=”off|off|off” _builder_version=”4.9.10″ text_font=”Barlow||||||||” text_text_color=”#FFFFFF” text_line_height=”1.8em” link_text_color=”#474747″ ul_line_height=”2em” header_font=”Barlow||||||||” header_2_text_color=”#000000″ header_3_font=”Ubuntu|700|||||||” header_3_text_color=”#FFFFFF” header_3_line_height=”1.5em” custom_margin=”50px|0px|||false|false” custom_margin_tablet=”” custom_margin_phone=”90px|0px|||false|false” custom_margin_last_edited=”on|phone” custom_padding=”|0px||0px|false|false” text_font_size_tablet=”” text_font_size_phone=”14px” text_font_size_last_edited=”on|phone” locked=”off”]

Company

Our story

Why Avatao?

Company culture

Internship at Avatao

[/et_pb_text][/et_pb_column][et_pb_column type=”1_5″ _builder_version=”4.4.5″][et_pb_text ul_type=”none” ul_item_indent=”1px” content_tablet=”” content_phone=”

About

Investors & Partners

Terms of Service & Privacy Policy

Vulnerability Disclosure Policy

Contact us

” content_last_edited=”on|phone” disabled_on=”off|off|off” _builder_version=”4.9.10″ text_font=”Barlow||||||||” text_text_color=”#FFFFFF” text_line_height=”1.8em” link_text_color=”#474747″ ul_line_height=”2em” header_font=”Barlow||||||||” header_2_text_color=”#000000″ header_3_font=”Ubuntu|700|||||||” header_3_text_color=”#FFFFFF” header_3_line_height=”1.5em” custom_margin=”50px|0px|||false|false” custom_margin_tablet=”” custom_margin_phone=”20px||||false|false” custom_margin_last_edited=”on|phone” custom_padding=”|0px||0px|false|false” text_font_size_tablet=”” text_font_size_phone=”14px” text_font_size_last_edited=”on|phone” locked=”off”]

About

Investors & Partners

General Terms and Conditions

Privacy Policy

Vulnerability Disclosure Policy

Contact us[/et_pb_text][/et_pb_column][/et_pb_row][/et_pb_section]