Szeptember 25. - az ATS.2 Apple Tech Series következő alkalma!

Certified Application Security Engineer (CASE) .Net - iLearn

iCASEN
3 nap
320 000 Ft + ÁFA helyett csak
269 000 Ft + ÁFA
tanfolyamkezdési időpontok:
Jelentkezem!
oktatók:

A tanfolyamról

A forintban megadott ár 345 Ft/EUR árfolyamig érvényes.

The Advantege of iLearn is that is has:

  • Step by step guide from EC Council’s Master trainers who teach virtual lessons through HD video
  • Rich content equivalent to our classroom training
  • Access iLabs, the virtual simulated lab with more than 140 lab exercises and 2200 hacking tools inbuilt in the system
  • A convenient 365-days access our training content on the web
  • A cost-effective solution to training without additional time investment.

Base package includes:

  • Instructor led training modules (1 year access)
  • Official e-courseware (1 year access)
  • iLabs (6 Months Access)
  • Certificate of Completion
  • Exam Voucher

The Certified Application Security Engineer (CASE) credential is developed in partnership with large application and software development experts globally.
The CASE credential tests the critical security skills and knowledge required throughout a typical software development life cycle (SDLC), focusing on the importance of the implementation of secure methodologies and practices in today’s insecure operating environment.
The CASE certified training program is developed concurrently to prepare software professionals with the necessary capabilities that are expected by employers and academia globally.It is designed to be a hands-on, comprehensive application security course that will help software professionals create secure applications.
The training program encompasses security activities involved in all phases of the Software Development Lifecycle (SDLC): planning, creating, testing, and deploying an application.
Unlike other application security trainings, CASE goes beyond just the guidelines on secure coding practices and includes secure requirement gathering, robust application design, and handling security issues in post development phases of application development.
This makes CASE one of the most comprehensive certifications on the market today. It is desired by software application engineers, analysts, testers globally, and respected by hiring authorities.

The Purpose of CASE Is

  • To ensure that application security is no longer an afterthought but a foremost one.
  • To lay the foundation required by all application developers and development organizations, to produce secure applications with greater stability and fewer security risks to the consumer, therefore, making security a foremost thought.
  • To ensure that the organizations mitigate the risk of losing millions due to security compromises that may arise with every step of application development process.
  • To help individuals develop the habit of giving importance to security sacrosanct of their job role in the SDLC, therefore opening security as the main domain for testers, developers, network administrator etc.

Secure Software Development Process

The Certified Application Security Engineer (CASE) training and certification program provides a comprehensive application security approach which encompasses security activities involved in all the phases of Software Development Lifecycle (SDLC).


What You Will Learn

  • In-depth understanding of secure SDLC and secure SDLC models
  • Knowledge of OWASP Top 10, threat modelling, SAST and DAST
  • Capturing security requirements of an application in development
  • Defining, maintaining, and enforcing application security best practices
  • Performing manual and automated code review of application
  • Conducting application security testing for web applications to assess the vulnerabilities
  • Driving development of a holistic application security program
  • Rating the severity of defects and publishing comprehensive reports detailing associated risks and mitigations
  • Working in teams to improve security posture
  • Application security scanning technologies such as AppScan, Fortify, WebInspect, static application security testing (SAST), dynamic application security testing (DAST), single sign-on, and encryption
  • Following secure coding standards that are based on industry-accepted best practices such as OWASP Guide, or CERT Secure Coding to address common coding vulnerabilities.
  • Creating a software source code review process that is a part of the development cycles (SDLC, Agile, CI/CD)

CASE .NET

The .Net framework has increased in popularity because of its open source nature, interoperability, language independence, library of codes and ease of deployment. It has become the preferred choice of application developers. However, there are not many training programs that address secure application development.

While .Net developers often learn security on the job, primarily because the basic education of programming does not usually cover or emphasize security concerns, the CASE program trains these developers to place importance on security.

Course Material:
All attendees will receive their personal copy of the CASE courseware, an EC-Council CASE exam voucher, and access to iLabs (EC-Council’s cloud driven labs environment)

Certification:
The CASE exam can be challenged after attending the official CASE training. Candidates that successfully pass the exam will receive their CASE certificate and membership privileges. Members are expected to adhere to the policies of EC-Council’s Continuing Education Requirements.

Who Is It For?

  • .NET Developers with a minimum of 2 years of experience and individuals who want to become application security engineers/analysts/testers
  • Individuals involved in the role of developing, testing, managing, or protecting wide area of applications

About the Exam

  • CASE allows application developers and testers to demonstrate their mastery of the knowledge and skills required to handle common application security vulnerabilities.
  • Number of Questions: 50
  • Test Duration: 2 Hours
  • Test Format: Multiple Choice Questions
  • Passing Score: 70%
  • Availability: EC-Council Exam Portal

Eligibility Criteria

To be eligible to apply to sit for the CASE Exam, the candidate must either:

  • Attend the official EC-Council CASE training through an accredited EC-Council Partner (Accredited Training Centre/ iWeek/ iLearn) (All candidates are required to pay the USD100 application fee unless your training fee already includes this) or
  • Be an ECSP (.NET/ Java) member in good standing (you need not pay a duplicate application fee, as this fee has already been paid) or
  • Have a minimum of 2 years working experience in InfoSec/ Software domain (you will need to pay USD 100 as a non-refundable application fee) or
  • Have any other industry equivalent certifications such as GSSP .NET/Java (you will need to pay USD 100 as a non-refundable application fee)

 

Certified Application Security
Engineer (CASE): Who Is It For?

What is Certified Application
Security Engineer (CASE)?
Application Security The CURRENT
and NEXT BIG THING

 

Tematika

Course Outline

  • Understanding Application Security, Threats, and Attacks
  • Security Requirements Gathering
  • Secure Application Design and Architecture
  • Secure Coding Practices for Input Validation
  • Secure Coding Practices for Authentication and Authorization
  • Secure Coding Practices for Cryptography
  • Secure Coding Practices for Session Management
  • Secure Coding Practices for Error Handling
  • Static and Dynamic Application Security Testing (SAST & DAST)
  • Secure Deployment and Maintenance

Kinek ajánljuk

Letölthető dokumentumok

Kapcsolódó tanfolyamok



Ajánlja másoknak is!