Application Security - The Complete Guide

Udemy Application Security - The Complete Guide

Register & Get access to index
Znuj0O7.jpg


Developing security in the Software Development Life Cycle (SDLC)

What you'll learn
  • Building security in to the software development life cycle.
  • What is the OWASP Top 10 and how to defend against those vulnerabilities.
  • Use of threat modeling to identify threats and mitigation in development features.
  • How to perform a threat model on an application.
  • How to perform a vulnerability scan of an application.
  • Rating security vulnerabilities using standard and open processes.
  • How to correct common security vulnerabilities in code.

Requirements
  • Basic programming knowledge
  • Understanding of IT systems and how software is deployed in operational environments

Description
This course will familiarize you with the common vulnerabilities that plague developed code as outlined in publications like the OWASP Top 10 and SANS Top 25. You will understand what type of development behaviors lead to vulnerabilities and how to avoid those behaviors when creating secure code. You will learn how to perform a threat model on development features to understand what threats could impact your code, where they come from and how to mitigate them. You will also review and operate analysis tools that are available to developers in order to analyze their code and discover vulnerabilities, allowing you to correct them early in the development life cycle.
Who this course is for:
  • Software developers interested in developing more secure software.
  • Security practitioners
  • Software and security engineering leaders
Author
TUTProfessor
Downloads
57
Views
1,140
First release
Last update
Rating
0.00 star(s) 0 ratings

More resources from TUTProfessor