CSSLP: Certified Secure Software Lifecycle Professional

Price

Individual

400.000 FCFA

In group

460000 FCFA

Course Overview

The course on CSSLP teaches how to secure your applications. After having CSSLP certification from (ISC) ², your application security capability within the software development lifecycle will be authorized.

CSSLP: Certified Secure Software Lifecycle Professional

Have a minimum of 4 years of cumulative paid full-time professional experience in the software development lifecycle (SDLC) in 1 or more of the 8 domains of the (ISC)² CSSLP CBK or 3 years of cumulative paid full-time professional experience in the SDLC in 1 or more of the 8 domains of the (ISC)² CSSLP CBK with a 4-year college degree, or regional equivalent in Computer Science, Information Technology (IT) or related fields.

The CSSLP course at Fireshield is conducted under the supervision of a CSSLP instructor

Focused Training on Official ISC2 CSSLP CBK

Specialized study notes focusing on exam content

Mock Test as per the difficulty level and pattern of real exam

This course has been designed to maximize success in the tough CSSLP exam

This course supports a certification that is a DoD Approved 8570 Baseline Certification and meets DoD 8570 training requirements

Upon Completion of this Course, you will accomplish following:

Creating an application security program in organization

Dropping production costs, delivery delays and application vulnerabilities

Increasing the integrity of an organization

Reducing loss of income due to a breach resulting from insecure software

 

You will learn:

 Module 1: Secure Software Concepts
  • Core Concepts
  • Security Design Principles
 Module 2: Secure Software Requirements
  • Define Software Security Requirements
  • Identify and Analyze Compliance Requirements
  • Identify and Analyze Data Classification Requirements
  • Identify and Analyze Privacy Requirements
  • Develop Misuse and Abuse Cases
  • Develop Security Requirement Traceability Matrix (STRM)
  • Ensure Security Requirements Flow Down to Suppliers/Providers
 Module 3: Secure Software Architecture and Design
  • Perform Threat Modeling
  • Define the Security Architecture
  • Performing Secure Interface Design
  • Performing Architectural Risk Assessment
  • Model (Non-Functional) Security Properties and Constraints
  • Model and Classify Data
  • Evaluate and Select Reusable Secure Design
  • Perform Security Architecture and Design Review
  • Define Secure Operational Architecture (e.g., deployment topology, operational interfaces)
  • Use Secure Architecture and Design Principles, Patterns, and Tools
 Module 4: Secure Software Implementation
  • Adhere to Relevant Secure Coding Practices (e.g., standards, guidelines and regulations)
  • Analyze Code for Security Risks
  • Implement Security Controls (e.g., watchdogs, File Integrity Monitoring (FIM), anti-malware)
  • Address Security Risks (e.g. remediation, mitigation, transfer, accept)
  • Securely Reuse Third-Party Code or Libraries (e.g., Software Composition Analysis (SCA))
  • Securely Integrate Components
  • Apply Security During the Build Process
 Module 5: Secure Software Testing
  • Develop Security Test Cases
  • Develop Security Testing Strategy and Plan
  • Verify and Validate Documentation (e.g., installation and setup instructions, error messages, user guides, release notes)
  • Identify Undocumented Functionality
  • Analyze Security Implications of Test Results (e.g., impact on product management, prioritization, break build criteria)
  • Classify and Track Security Errors
  • Secure Test Data
  • Secure Test Data
 Module 6: Secure Software Lifecycle Management
  • Secure Configuration and Version Control (e.g., hardware, software, documentation, interfaces, patching)
  • Define Strategy and Roadmap
  • Manage Security Within a Software Development Methodology
  • Identify Security Standards and Frameworks
  • Define and Develop Security Documentation
  • Develop Security Metrics (e.g., defects per line of code, criticality level, average remediation time, complexity)
  • Decommission Software
  • Report Security Status (e.g., reports, dashboards, feedback loops)
  • Incorporate Integrated Risk Management (IRM)
  • Promote Security Culture in Software Development

Implement Continuous Improvement (e.g., retrospective, lessons learned)

Course features
Language : Français
Duration : 5h
Category :
Certification Aucun
Examination Pas applicable
Tags :

Suscribe!

Be the first to be notified of all new courses and discounts.

Group training

exam included

460000 CFA

02 - 06 May 2022

09:00 AM - 05:00 PM UTC+1 (8 Hours/Day)

06 - 10 Jun 2022

09:00 AM - 05:00 PM UTC+1 (8 Hours/Day)

12 - 16 Aout 2022

09:00 AM - 05:00 PM UTC+1 (8 Hours/Day)

Individual training

examen inclus

400.000 FCFA

Reviews

There are no reviews yet.

Show reviews in all languages (1)

Be the first to review “CSSLP: Certified Secure Software Lifecycle Professional”

Recent Courses

Category: .

CCSE: Certified Cloud Security Engineer

Category: .

CEH: Certified Ethical Hacker

Category: .

CPENT: Certified Penetration Testing Professional

Abonnez-vous

Souscrivez à notre newsletter et restez à jour sur nos formations