Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Application Security - The Complete Guide

Posted By: Sigha
Application Security - The Complete Guide

Application Security - The Complete Guide
Video: .mp4 (1280x720, 30 fps(r)) | Audio: aac, 44100 Hz, 2ch | Size: 5.29 GB
Genre: eLearning Video | Duration: 67 lectures (9 hour, 3 mins) | Language: English

Developing security in the Software Development Life Cycle (SDLC)


What you'll learn

Learn how to become an application security champion.
What is the OWASP Top 10 and how to defend against those vulnerabilities.
Use of threat modeling to identify threats and mitigation in development features.
How to perform a threat model on an application.
How to perform a vulnerability scan of an application.
Rating security vulnerabilities using standard and open processes.
How to correct common security vulnerabilities in code.
How application security fits in an overall cyber security program
Building security in to the software development life cycle.

Requirements

Basic programming knowledge
Understanding of IT systems and how software is deployed in operational environments

Description

This course will familiarize you with the common vulnerabilities that plague developed code as outlined in publications like the OWASP Top 10 and SANS Top 25. You will understand what type of development behaviors lead to vulnerabilities and how to avoid those behaviors when creating secure code. You will learn how to perform a threat model on development features to understand what threats could impact your code, where they come from and how to mitigate them. You will also review and operate analysis tools that are available to developers in order to analyze their code and discover vulnerabilities, allowing you to correct them early in the development life cycle. Finally you will understand how application security fits in an overall cyber security program.

Who this course is for:

Software developers interested in developing more secure software.
Security practitioners
Software and security engineering leaders
Cyber security professionals

Application Security - The Complete Guide


For More Courses Visit & Bookmark Your Preferred Language Blog
From Here: English - Français - Italiano - Deutsch - Español - Português - Polski - Türkçe - Русский


Download Links