Certified Application Security Engineer

Schedule

Start End Duration Location Details

Course Details

Certified Application Security Engineer

Course code: CASE Java

Duration: 3 Days

Course Description:
The Certified Application Security Engineer (CASE) credential is developed in partnership with large application and software development experts globally.
The CASE credential tests the critical security skills and knowledge required throughout a typical software development life cycle (SDLC), focusing on the importance of the implementation of secure methodologies and practices in today’s insecure operating environment.
The CASE certified training program is developed concurrently to prepare software professionals with the necessary capabilities that are expected by employers and academia globally.It is designed to be a hands-on, comprehensive application security course that will help software professionals create secure applications.
The training program encompasses security activities involved in all phases of the Software Development Lifecycle (SDLC): planning, creating, testing, and deploying an application.

Course Objectives:
•    In-depth understanding of secure SDLC and secure SDLC models
•    Knowledge of OWASP Top 10, threat modelling, SAST and DAST
•    Capturing security requirements of an application in development
•    Defining, maintaining, and enforcing application security best practices
•    Performing manual and automated code review of application
•    Conducting application security testing for web applications to assess the vulnerabilities
•    Driving development of a holistic application security program
•    Rating the severity of defects and publishing comprehensive reports detailing associated risks and mitigations
•    Working in teams to improve security posture
•    Application security scanning technologies such as AppScan, Fortify, WebInspect, static application security testing (SAST), dynamic application security testing (DAST), single sign-on, and encryption
•    Following secure coding standards that are based on industry-accepted best practices such as OWASP Guide, or CERT Secure Coding to address common coding vulnerabilities.
•    Creating a software source code review process that is a part of the development cycles (SDLC, Agile, CI/CD)

Intended Audience:
•    Java Developers with a minimum of 2 years of experience  and individuals who want to become application security engineers/analysts/testers
•    Individuals involved in the role of developing, testing, managing, or protecting wide area of applications

Course Outlines:

•    Understanding Application Security, Threats, and Attacks
•    Security Requirements Gathering
•    Secure Application Design and Architecture
•    Secure Coding Practices for Input Validation
•    Secure Coding Practices for Authentication and Authorization
•    Secure Coding Practices for Cryptography
•    Secure Coding Practices for Session Management
•    Secure Coding Practices for Error Handling
•    Static and Dynamic Application Security Testing (SAST & DAST)
•    Secure Deployment and Maintenance