top of page
CASE.NET | .NET ECC Secure Programmer

CASE.NET | .NET ECC Secure Programmer

 

The Certified Application Security Engineer (CASE) credential was developed in partnership with application and software development experts globally. The CASE credential tests the critical security skills and knowledge required throughout a typical software development life cycle (SDLC), focusing on the importance of the implementation of secure methodologies and practices in today’s insecure operating environment.

The CASE certified training program was developed to prepare software professionals with the capabilities that are expected by employers and academia globally. It is designed to be a hands on, comprehensive application security training course to teach software professionals to créate secure applications.

The training program encompasses security activities involved in all phases of the secure SDLC: planning, creating, testing, and deploying an application. Unlike other application security trainings, CASE goes beyond just the guidelines on secure coding practices and includes secure requirement gathering, robust application design, and handling security issues in the post development phases of application development.

This makes CASE one of the most comprehensive application security certifications for secure software development on the market today. It’s desired by software application engineers, analysts, and testers from around the world and is respected by hiring authorities.

 

.NET

The Gap Between Patching Software and Security Is Vast!

The .NET framework has increased in popularity because of its open source nature, interoperability, language independence, library of codes, and ease of deployment. It’s become the preferred choice for application developers.

However, there are not many classes that teach developers how to ensure their code is secure as well as correct. Moreover, any gap in the application development and deployment process can be damaging. .NET developers often learn security on the job. This is primarily because the basic education of programming does not usually cover or emphasize security concerns.

 

What You Will Learn

  • In-depth understanding of secure SDLC and secure SDLC models.
  • Knowledge of OWASP Top 10, threat modelling, SAST and DAST.
  • Capturing security requirements of an application in development.
  • Defining, maintaining, and enforcing application security best practices.
  • Performing manual and automated code review of application.
  • Conducting application security testing for web applications to assess the vulnerabilities.
  • Driving development of a holistic application security program.
  • Rating the severity of defects and publishing comprehensive reports, detailing associated risks and mitigations.
  • Working in teams to improve security posture.
  • Application security scanning technologies such as AppScan, Fortify, WebInspect, static application security testing (SAST), Dynamic application security testing (DAST), single sign on, and encryption.
  • Following secure coding standards that are based on industry-accepted best practices such as.
  • OWASP Guide, or CERT Secure Coding to address common coding vulnerabilities.
  • Creating a software source code review process that is a part of the development cycles (SDLC, Agile, CI/CD)

 

Who Is CASE For?

  • .NET and Java Developers with a minimum of 2 years of experience and individuals who want to become application security engineers, analysts, or testers.
  • Individuals involved in the role of developing, testing, managing, or protecting applications.

 

Outline course

  • Module 1: Understanding Application Security, Threats, and Attacks
  • Module 2: Security Requirements Gathering
  • Module 3: Secure Application Design and Architecture
  • Module 4: Secure Coding Practices for Input Validation
  • Module 5: Secure Coding Practices for Authentication and Authorization
  • Module 6: Secure Coding Practices for Cryptography
  • Module 7: Secure Coding Practices for Session Management
  • Module 8: Secure Coding Practices for Error Handling
  • Module 9: Static and Dynamic Application Security Testing (SAST & DAST)
  • Module 10: Secure Deployment and Maintenance

 

Descargue el temario para conocer el detalle completo de los contenidos.

 

Debido a las constantes actualizaciones de los contenidos de los cursos por parte del fabricante, el contenido de este temario puede variar con respecto al publicado en el sitio oficial, sin embargo, Netec siempre entregará la versión actualizada de éste.

CASE.NET | .NET ECC Secure Programmer

SKU: ECCOUNCIL-CASENET
bottom of page