Monday, May 11, 2020

Certified Application Security Engineer Training (CASE .Net & Java) – EC Council

Cyber colleagues, the Certified Application Security Engineer (CASE) training and certification program provides a comprehensive application security approach which encompasses security activities involved in all the phases of Software Development Lifecycle (SDLC). Duration: Total Training: 24 hours or 3 full-day sessions. Attendees receive a copy of the CASE courseware, an EC-Council CASE exam voucher, and access to iLabs (EC-Council’s cloud driven labs environment). The CASE exam can be challenged after attending the official CASE training. Candidates that successfully pass the exam will receive their CASE certificate and membership privileges. Members are expected to adhere to the policies of EC-Council’s Continuing Education Requirements. Training modules address: 1) Understanding Application Security, Threats, and Attacks, 2) Requirements Gathering, 3) Application Design and Architecture, 4) Coding Practices for Input Validation, 5) Coding Practices for Authentication and Authorization, 6) Coding Practices for Cryptography, 7) Coding Practices for Session Management, 8) Coding Practices for Error Handling, 9) Static and Dynamic Application Security Testing (SAST & DAST), and 10) Secure Deployment and Maintenance.

Register today:

Much career success, Lawrence Wilson – Cybersecurity Certification Center

No comments:

Post a Comment