Application Security - The Complete Guide

  • 4.3
9 hours on-demand video
$ 17.99

Brief Introduction

Developing security in the Software Development Life Cycle (SDLC)

Description

This course will familiarize you with the common vulnerabilities that plague developed code as outlined in publications like the OWASP Top 10 and SANS Top 25. You will understand what type of development behaviors lead to vulnerabilities and how to avoid those behaviors when creating secure code. You will learn how to perform a threat model on development features to understand what threats could impact your code, where they come from and how to mitigate them. You will also review and operate analysis tools that are available to developers in order to analyze their code and discover vulnerabilities, allowing you to correct them early in the development life cycle. Finally you will understand how application security fits in an overall cyber security program.

Requirements

  • Basic programming knowledge
  • Understanding of IT systems and how software is deployed in operational environments
$ 17.99
English
Available now
9 hours on-demand video
Derek Fisher
Udemy

Instructor

Derek Fisher

  • 4.3 Raiting
Share
Saved Course list
Cancel
Get Course Update
Computer Courses