Tags
Language
Tags
September 2024
Su Mo Tu We Th Fr Sa
1 2 3 4 5 6 7
8 9 10 11 12 13 14
15 16 17 18 19 20 21
22 23 24 25 26 27 28
29 30 1 2 3 4 5

Master Secure Software Development : Complete Csslp Guide

Posted By: ELK1nG
Master Secure Software Development : Complete Csslp Guide

Master Secure Software Development : Complete Csslp Guide
Published 9/2024
MP4 | Video: h264, 1920x1080 | Audio: AAC, 44.1 KHz
Language: English | Size: 754.47 MB | Duration: 7h 30m

CSSLP Certification, includes Practice Questions and Tests, MindMaps, FlashCards & Pdf Notes

What you'll learn

Secure Software LifeCycle

Secure Software Development, Testing, Deployment etc

Prepare for CSSLP

CSSLP Readiness

Requirements

Basics Software Development experience is required

Description

Welcome to the Certified Secure Software Lifecycle Professional (CSSLP) Course! If you're involved in software development or project management, understanding how to maintain security throughout the software lifecycle is crucial. This course offers comprehensive training to help you build and manage secure software from inception to deployment.What is CSSLP? CSSLP stands for Certified Secure Software Lifecycle Professional. It's a certification provided by (ISC)² designed for professionals who integrate security practices into each phase of software development. This certification guides you through writing secure code and managing security risks effectively.Why is CSSLP Important?Career Growth and Skills Enhancement: The CSSLP certification arms you with the best practices in secure software development, significantly boosting your skills and making you invaluable in protecting software from threats.Industry Recognition: Being CSSLP certified enhances your professional credibility, allowing you to gain trust and recognition in the industry.Staying Current: The certification keeps you updated with the latest security standards and regulations, essential in the rapidly evolving tech landscape.Building Trust with Clients: With CSSLP, you demonstrate to clients that their software projects are secure and adhere to the highest standards of security practices.Who Should Take This Course? This course is tailored for various roles involved in software development and security, including:Software Architects and EngineersSoftware DevelopersApplication Security SpecialistsSoftware Program ManagersQuality Assurance TestersPenetration TestersSoftware Procurement AnalystsProject ManagersSecurity ManagersIT Directors/ManagersCourse Structure: We’ll cover everything needed to achieve the CSSLP certification, broken down into eight comprehensive domains:Secure Software Concepts: Learn about confidentiality, integrity, availability, security models, and adversaries in software security.Secure Software Requirements: Focus on functional and non-functional requirements, including security regulations and compliance.Secure Software Architecture and Design: Explore security architecture, threat modeling, and best practices in secure design.Secure Software Implementation: Discuss secure coding practices, error handling, and runtime security.Secure Software Testing: Develop security testing strategies, including penetration testing, fuzzing, and cryptographic validation.Secure Software Lifecycle Management: Examine secure configuration, version control, and software risk management.Secure Software Deployment, Operations, Maintenance: Learn about operational risk analysis, secure release practices, and ongoing security maintenance.Secure Software Supply Chain: Address software supply chain risks and supplier security requirements.Maximize Your Learning Experience:Access Rich Course Content: Engage with detailed lessons, guides, and real-world examples provided throughout the course.Interactive Learning Tools: Utilize sample questions, practice exams, mind maps, and review sessions to reinforce learning.Community Interaction: Join our discussion forums to collaborate with peers and resolve queries through community support.Continuous Review: Benefit from additional resources, appendix sections, and regular concept reviews to deepen your understanding.Guarantee: This course comes with a 30-day money-back guarantee, ensuring that your investment is completely risk-free.Start your journey to becoming a CSSLP-certified professional today and open doors to new opportunities and enhanced security expertise in your career!Welcome aboard, and let’s embark on this educational journey together!

Overview

Section 1: Introduction

Lecture 1 Introduction

Lecture 2 About Exam

Section 2: Domain-1 Secure Software Core Concepts

Lecture 3 Domain -1 Content

Section 3: Domain 1 - 1.1 Core Concepts

Lecture 4 0-Introduction

Lecture 5 1-CIA Guideline

Lecture 6 3-Authentication

Lecture 7 4-Authorization

Lecture 8 5-Accountability

Lecture 9 6-Non Repudiation

Lecture 10 7-Secure Development Lifecycle (SDL)

Lecture 11 8-SDL Components

Lecture 12 Summary and Recap

Section 4: Domain 1 - 1.2 Security Design Principles

Lecture 13 0-Introduction

Lecture 14 1-System Tenets

Lecture 15 2-Secure Design Tenets

Lecture 16 4-Adversaries

Lecture 17 Summary and Recap

Lecture 18 3-Security Models

Section 5: Domain 2 - Secure Software Requirements

Lecture 19 Domain 2 - Content

Section 6: Domain 2 - 2.1 Defining Software Requirements

Lecture 20 0.Introduction

Lecture 21 1. Functional Requirements

Lecture 22 2. Operational and deployment Requirements

Lecture 23 3. Summary and Recap

Section 7: Domain 2- 2.2 Identify and Analyze Compliance Requirements

Lecture 24 0. Introduction

Lecture 25 1. Regulations and Compliance

Lecture 26 2. Data Classification

Lecture 27 3. Privacy

Lecture 28 4. Summary and Recap

Section 8: Domain 2 - 2.3 Misuse and Abuse cases

Lecture 29 0.Introduction

Lecture 30 2. Misuse/Abuse Cases

Lecture 31 3. Requirements Traceability Matrix

Lecture 32 4. Software Acquisition

Lecture 33 5. Summary

Section 9: Secure Software Architecture and Design

Lecture 34 Secure Software Architecture and Design

Section 10: 3.1.2 Defining the Security Architecture

Lecture 35 Introduction

Lecture 36 Perform Threat Modeling

Lecture 37 Defining the Security Architecture

Lecture 38 Summary and Recap

Section 11: Quiz Assessment

Section 12: Domain 3 - 3.2 Secure Software Design

Lecture 39 Performing Architectural Risk Assessment

Lecture 40 Model (Nonfunctional) Security Properties and Constraints

Lecture 41 Model and Classify Data

Lecture 42 Evaluate and Select Reusable Secure Design

Lecture 43 Perform Security Architecture and Design Review

Lecture 44 Define Secure Operational Architecture

Lecture 45 Introduction

Lecture 46 Use Secure Architecture and Design Principles, Patterns, and Tools

Lecture 47 Performing Secure Interface Design

Lecture 48 9-Summary

Section 13: Domain 4 - Secure Software Implementation - Content

Lecture 49 Content

Section 14: Domain 4 - 4.1 Secure Coding Practices

Lecture 50 0 Intro

Lecture 51 1-Declarative vs. Imperative Security

Lecture 52 2-Memory Management

Lecture 53 3-Error Handling

Lecture 54 4-Interface Coding

Lecture 55 5-Primary Mitigation

Lecture 56 6-Learning from Past Mistakes

Lecture 57 7-Secure design principles

Lecture 58 8-Interconnectivity

Lecture 59 9-Cyrptographics Failures

Lecture 60 10-Input Validation Failuers

Lecture 61 11-General Programings Failures

Lecture 62 12-Technology Solution

Lecture 63 Summary and Recap

Section 15: Domain 4 - 4.2 Analyze Code for Security Risks

Lecture 64 0-Introduction

Lecture 65 1-Code Analysis

Lecture 66 2-Code/Peer Review

Lecture 67 3-Code Review Objectives

Lecture 68 4-Additional Sources of Vulnerability Information

Lecture 69 5-Top25

Lecture 70 6-OWASP Vulnerability

Lecture 71 7-Common Vulnerabilities

Lecture 72 8-Summary

Section 16: Domain 4 - 4.3 Implement Security Controls

Lecture 73 0-Introduction

Lecture 74 1-Security Risks

Lecture 75 2-Implement Security Controls

Lecture 76 3-Applying Security

Lecture 77 4-Anti-tampering Techniques

Lecture 78 5-Defensive Coding Techniques

Lecture 79 6-Primary Mitigations

Lecture 80 7-Secure Integration of Components

Lecture 81 8- Summary and Recap

Lecture 82 Content

Section 17: Domain 5 - 5.1 Security Test Cases

Lecture 82 Content

Lecture 83 Introduction

Lecture 84 2-Security Test Cases

Lecture 85 3-Attack Surface Evaluation

Lecture 86 4-Penetration Testing

Lecture 87 5-Common Methods

Lecture 88 6-Summary and Recap

Section 18: Domain 5 - 5.2 Security Testing Strategy and Plan

Lecture 89 0-Introduction

Lecture 90 2-Develop a Security Testing Strategy and A Plan

Lecture 91 3-Functional Security Testing

Lecture 92 4-Non Functional Security Testing - p

Lecture 93 5-Testing Techniques

Lecture 94 6-Environment

Lecture 95 7-Standards

Lecture 96 8-Crowd Sourcing

Lecture 97 9-Summary and Recap

Section 19: Domain 6 - 6.1 Secure Configuration and Version Control

Lecture 99 Content

Lecture 98 Content

Lecture 99 0 - Introduction

Lecture 100 1 - Secure Configuration and Version Control

Lecture 101 2 - Define Strategy and Roadmap

Lecture 102 3 - Manage Security Within a Software Development Met

Lecture 103 4 Identify Security Standards and Frameworks

Lecture 104 5 - Define and Develop Security Documentation

Lecture 105 6 - Develop Security Metrics

Lecture 106 7 - Decommission Software

Lecture 107 8 Report Security Status

Lecture 108 9 Summary and recap

Section 20: Domain 6 - 6.2 Software Risk Management

Lecture 109 0-Introduction

Lecture 110 1 - Incorporate Integrated Risk Management

Lecture 111 2 - Implement Continuous Improvement

Lecture 112 3 Summary and Recap

Section 21: Domain 7 - Secure Software Deployment, Operations, Maintenance

Lecture 113 Content

Section 22: Domain 7 - 7.1 Secure Software Deployment

Lecture 114 0 - Introduction

Lecture 115 2-Perform Operational Risk Analysis

Lecture 116 3-Release Software Securely

Lecture 117 4-Securely Store and Manage Secur

Lecture 118 5-Ensure Secure Installation

Lecture 119 6-Perform Post-Deployment Securit

Lecture 120 7-Summary

Section 23: 7.2 Secure Software Operations and Maintenance

Lecture 121 Introduction

Lecture 122 OSATO

Lecture 123 Perform Information Security Continuous Monitoring

Lecture 124 Support Incident Response

Lecture 125 Perform Patch Management

Lecture 126 Perform Vulnerability Management

Lecture 127 Runtime Protection

Lecture 128 Support Continuity of Operations

Lecture 129 Integrate Service Level Objectives and Service Level Agreements

Lecture 130 Summary

Section 24: Domain-8 Secure Software Supply Chain

Lecture 131 Content

Section 25: Domain 8 - 8.1 Software Supply Chain Risk Management

Lecture 132 0-Introduction

Lecture 133 1-Implement Software Supply Chain Risk Management

Lecture 134 2-Analyze Security of Third-Party Software

Lecture 135 3-Verify Pedigree and Provenance

Lecture 136 4-Summary and Recap

Section 26: Domain 8- 8.2 Supplier Security Requirements

Lecture 137 0-Introductoin

Lecture 138 1-Ensure Supplier Security Requirements in the Acquisition Process

Lecture 139 2-Support Contractual Requirements

Lecture 140 3-Summary

Section 27: Practice Tests

Software Security professionals,Software Architects and Engineers,Application Security Specialists,Software Project Managers,Software Program Managers