.NET JAVA C ASE. Certified. Certified. Application Security Engineer.

Similar documents
.NET JAVA C ASE. Certified. Certified. Application Security Engineer.

C T I A CERTIFIED THREAT INTELLIGENCE ANALYST. EC-Council PROGRAM BROCHURE. Certified Threat Intelligence Analyst 1. Certified

EC-Council Certified Incident Handler v2. Prepare to Handle and Respond to Security Incidents EC-COUNCIL CERTIFIED INCIDENT HANDLER 1

TRAINING CURRICULUM 2017 Q2

A Passage to Penetration Testing!

90% of data breaches are caused by software vulnerabilities.

Brochure. Security. Fortify on Demand Dynamic Application Security Testing

SECURITY TRAINING SECURITY TRAINING

Certified Ethical Hacker V9

Advanced Penetration Testing The Ultimate Penetration Testing Standard

EC-Council - EC-Council Certified Security Analyst (ECSA) v8

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

EC-Council C EH. Certified Ethical Hacker. Program Brochure

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

DIS10.3:CYBER FORENSICS AND INVESTIGATION

A Strategic Approach to Web Application Security

The Business Case for Security in the SDLC

EC-Council Certified Security Analyst (Practical)

NISTCSF.COM. NIST Cybersecurity Framework (NCSF) Workforce Development Solutions

IoT & SCADA Cyber Security Services

CyberVista Certify cybervista.net

Training and Certifying Security Testers Beyond Penetration Testing

CEH: CERTIFIED ETHICAL HACKER v9

C HFI SCIENCE SECURING FORENSIC. Every crime leaves a trail of evidence. Computer Hacking Forensic Investigator v9 NETWORKS WITH.

SALESFORCE CERTIFIED DEVELOPMENT LIFECYCLE AND DEPLOYMENT DESIGNER

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

STUDENT LEARNING OUTCOMES Beacom College of Computer and Cyber Sciences

EC-Council C EH. Certified Ethical Hacker. Program Brochure

E-guide CISSP Prep: 4 Steps to Achieve Your Certification

CompTIA Cybersecurity Analyst+

DIS10.1 Ethical Hacking and Countermeasures

Improving Security in the Application Development Life-cycle

Security Awareness, Training and Education Catalog

Course 831 Certified Ethical Hacker v9

HP Fortify Software Security Center

Practical Guide to Securing the SDLC

IBM Security Services Overview

Introducing Maryville University s CYBER SECURITY ONLINE PROGRAMS. Bachelor of Science in Cyber Security & Master of Science in Cyber Security

This ethical hacking course puts you in the driver's seat of a hands-on environment with a systematic process.

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

Application Security at Scale

THE ART OF SECURING 100 PRODUCTS. Nir

ITIL Intermediate Service Design (SD) Certification Boot Camp - Brochure

ITIL Intermediate Continual Service Improvement (CSI) Certification Boot Camp - Brochure

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107)

SALESFORCE CERTIFIED DEVELOPMENT LIFECYCLE AND DEPLOYMENT DESIGNER

Trustwave Managed Security Testing

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The Top 6 WAF Essentials to Achieve Application Security Efficacy

CA Services Partner. Implementation Enablement. Eugene Banks FY18

Weaving Security into Every Application

ISSMP is in compliance with the stringent requirements of ANSI/ISO/IEC Standard

CertStore is a ISO (International Standard Organization) Certified and Approved by Govt. Of India.

What Makes PMI Certifications Stand Apart?

Cyber Security School

Suma Soft s IT Risk & Security Management Solutions for Global Enterprises

Certified in Risk and Information Systems ControlTM Certification Training - Brochure

Instructor-led Training Course Catalog

C HFI SCIENCE SECURING FORENSIC. Every crime leaves a trail of evidence. Computer Hacking Forensic Investigator v9 NETWORKS WITH.

AGILE AND CONTINUOUS THREAT MODELS

CSWAE Certified Secure Web Application Engineer

SY

An Aflac Case Study: Moving a Security Program from Defense to Offense

Application. Security. on line training. Academy. by Appsec Labs

Certified Secure Web Application Engineer

IBM Future of Work Forum

Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches

NISTCSF.COM. NIST Cybersecurity Framework (NCSF) Workforce Development Solutions

Certification Exam Guide SALESFORCE CERTIFIED SHARING AND VISIBILITY DESIGNER. Spring Salesforce.com, inc. All rights reserved.

Gujarat Forensic Sciences University

with Advanced Protection

Layer Security White Paper

A company built on security

FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY

COMPLETING THE PAYMENT SECURITY PUZZLE

SECURITY+ COMPETITIVE ANALYSIS 1. GIAC GSEC 2. (ISC)2 SSCP 3. EC-COUNCIL CEH

Expertise that goes beyond experience.

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

RiskSense Attack Surface Validation for IoT Systems

Introduction. Competencies. This course provides guidance to help you demonstrate the following 6 competencies:

SOLUTIONS BRIEFS. ADMINISTRATION (Solutions Brief) KEY SERVICES:

Which Side Are You On?

Retail Security in a World of Digital Touchpoint Complexity

How NOT To Get Hacked

PCI DSS 3.1 is here. Are you ready? Mike Goldgof Sr. Director Product Marketing

E-guide Getting your CISSP Certification

Protect Your Organization from Cyber Attacks

EBOOK 4 TIPS FOR STRENGTHENING THE SECURITY OF YOUR VPN ACCESS

Using Threat Analytics to Protect Privileged Access and Prevent Breaches

Advanced Security Tester Course Outline

Security as Code: The Time is Now. Dave Shackleford Founder, Voodoo Security Sr. Instructor, SANS

CyberSecurity Training and Capacity Building: A Starting Point for Collaboration and Partnerships. from the most trusted name in information security

Get The Respect You Deserve With Credentials From APWA

CYBER RESILIENCE & INCIDENT RESPONSE

Next Generation Privilege Identity Management

DXC Security Training

Secure Development Lifecycle

DIS10.4ADVANCED NETWORK SECURITY

Apprenticeships IT SYSTEMS AND NETWORKING ADVANCED TO HIGHER APPRENTICESHIP FROM GCSE-LEVEL TO FULLY-SKILLED IT ENGINEER

BULLETPROOF365 SECURING YOUR IT. Bulletproof365.com

Transcription:

.NET C ASE Certified Application Security Engineer JAVA C ASE Certified Application Security Engineer Certified Application Security Engineer www.eccouncil.org

EC-Council Course Description The Certified Application Security Engineer (CASE) credential was developed in partnership with application and software development experts globally. The CASE credential tests the critical security skills and knowledge required throughout a typical software development life cycle (SDLC), focusing on the importance of the implementation of secure methodologies and practices in today s insecure operating environment. The CASE certified training program was developed to prepare software professionals with the capabilities that are expected by employers and academia globally. It is designed to be a hands-on, comprehensive application security training course to teach software professionals to create secure applications. The training program encompasses security activities involved in all phases of the secure SDLC: planning, creating, testing, and deploying an application. Unlike other application security trainings, CASE goes beyond just the guidelines on secure coding practices and includes secure requirement gathering, robust application design, and handling security issues in the post development phases of application development. This makes CASE one of the most comprehensive application security certifications for secure software development on the market today. It s desired by software application engineers, analysts, and testers from around the world and is respected by hiring authorities. 02 Certified Application Security Engineer (CASE)

EC-Council Application Security: the Current and NEXT BIG THING For most organizations, software and applications determine their success. However, expedition, duplication, and penny-pinching often take center stage and security considerations take a backseat - or are not considered at all. An insecure or vulnerable application places these businesses at risk. 1.8 Billion Active Websites Managed by 21 Million Developers Globally One of the Largest Economies - $5.6 Trillion by 2021 3.5 Billion Active Users Making the Largest Platform For Identity and Financial Theft Average of 19 Vulnerabilities Found Per Day Over 50% Termed Critical 64% of Top 1 Million Alexa Websites Are Vulnerable Do you belong to the pack that follows unsafe coding and deployment practices? Are you one of the 21 million, putting the security of the software or web application at risk, resulting in a catastrophic loss? Certified Application Security Engineer (CASE) 03

EC-Council Security Risk is Not Limited to Web Applications Many globally-recognizable retail outlets have dealt with enormous data breaches recently because they ignored application security. Billion-dollar companies with global footprints have faced massive data leakage, including their customers and employees personal and financial information, because their applications were faulty. Retail giants like Forever 21, GameStop, Panera Bread, Sonic, KMart, and Hudson Bay (Saks Fifth Avenue) are a few on the list of retailers with thousands of outlets that used POS machines or payment gateways that allegedly resulted in information theft. There are many more modern, digital platforms like Uber, Yahoo, Dropbox, Adobe, LinkedIn, and Tumblr who also faced similar breaches, owing to the same reason: lack of application security. 04 Certified Application Security Engineer (CASE)

Application Security How Secure Are You? 75% 90% 69% of All Cyber Attacks Target Web Applications of Java Applications Contain At Least One Vulnerability Web Application Attacks Rise in 2017.NET The Gap Between Patching Software and Security Is Vast! The.NET framework has increased in popularity because of its open source nature, interoperability, language independence, library of codes, and ease of deployment. It s become the preferred choice for application developers. However, there are not many classes that teach developers how to ensure their code is secure as well as correct. Moreover, any gap in the application development and deployment process can be damaging..net developers often learn security on the job. This is primarily because the basic education of programming does not usually cover or emphasize security concerns. Java Java Based Applications: The Most Popular and Yet the Most Vulnerable? According to the 2017 State of Software Security Report, nearly 90% of Java applications contain one or more vulnerable components, making them ideal breach points for hostile attackers. Although Java has come a long way from its development in 1995, cyber crime has also spread, reaching epidemic levels, increasing the need for secure Java developers, regardless of whether they re creating a new program or upgrading an old one. Certified Application Security Engineer (CASE) 05

Secure Software Development Process The Certified Application Security Engineer (CASE) program provides a comprehensive application security approach which encompasses security activities involved in all of the phases of Software Development Lifecycle (SDLC). Requirement Design Development Security Requirements Security Requirements Secure Coding Standards Threat Modeling Security Architecture Secure Coding Standards Secure Design Patterns and Frameworks Secure Coding Practices Maintenance Deployment Testing Security Patch Updates Secure Deployment Secure Code Review Vulnerability Assessment EC-Council 06 Certified Application Security Engineer (CASE)

What You Will Learn In-depth understanding of secure SDLC and secure SDLC models Knowledge of OWASP Top 10, threat modelling, SAST and DAST Capturing security requirements of an application in development Defining, maintaining, and enforcing application security best practices Performing manual and automated code review of application Conducting application security testing for web applications to assess the vulnerabilities Driving development of a holistic application security program Rating the severity of defects and publishing comprehensive reports, detailing associated risks and mitigations Working in teams to improve security posture Application security scanning technologies such as AppScan, Fortify, WebInspect, static application security testing (SAST), dynamic application security testing (DAST), single sign on, and encryption Following secure coding standards that are based on industry-accepted best practices such as OWASP Guide, or CERT Secure Coding to address common coding vulnerabilities. Creating a software source code review process that is a part of the development cycles (SDLC, Agile, CI/CD) Certified Application Security Engineer (CASE) 07

Top Components of CASE CASE is today s industry compliant application security credential because it is a hands-on, comprehensive application security program. 1. Security Beyond Secure Coding - Challenging the traditional mindset where secure coding means a secure application. 2. Testing and credentialing secure app development across the SDLC. 3. The most comprehensive training program for application developers covering techniques such as input validation, defensive coding practices,authentication and authorization, cryptographic attacks, error handling techniques, session management techniques, among many others 4. An exhaustive range of labs to ensure real-world practice. 5. Available for both.net and Java 6. Maps to the Securely Provision category in the NICE 2.0 Framework OPERATE AND MAINTAIN SECURELY PROVISION OPERATE AND DEFEND OVERSEE AND GOVERN ANALYZE INVESTIGATE COLLECT AND OPERATE 08 Certified Application Security Engineer (CASE)

Job Task Analysis To further ensure that CASE is relevant across the right benchmarks, CASE was built to provide for the Job Task Analysis (JTA) of roles involved in application security as well as to many Specialty Areas under Securely Provision category in the NICE 2.0 Framework. Helps in capturing Security requirments Business Analyst Reviews application design from security perspectives Project Architect Application Security Engineer Enforce secure coding practices Development Team Performs SAST and DAST QA Team Review application configuration from security perspectives Deployment Team Certified Application Security Engineer (CASE) 09

Course Outline of CASE Understanding Application Security, Threats, and Attacks Security Requirements Gathering Secure Application Design and Architecture Secure Coding Practices for Input Validation Secure Coding Practices for Authentication and Authorization Secure Coding Practices for Cryptography Secure Coding Practices for Session Management Secure Coding Practices for Error Handling Static and Dynamic Application Security Testing (SAST & DAST) Secure Deployment and Maintenance 100% of Web Applications are Vulnerable to Hackers. - 2018 Global Security Report, Trustwave 10 Certified Application Security Engineer (CASE)

Who Is CASE For?.NET and Java Developers with a minimum of 2 years of experience and individuals who want to become application security engineers, analysts, or testers. Individuals involved in the role of developing, testing, managing, or protecting applications Duration Total Training - 24 hours or 3 full day sessions Course Material All attendees will receive a personal copy of the CASE courseware, an EC-Council CASE exam voucher, and access to ilabs (EC-Council s cloud driven labs environment). Certification The CASE exam can be challenged after attending official CASE training. Candidates that successfully pass the exam will receive their CASE certificate and membership privileges. Members are required to adhere to the policies of EC-Council s Continuing Education Policy. Application Security Is No Longer An Afterthought But a Foremost One! Certified Application Security Engineer (CASE) 11

Attaining the Certified Application Security Engineer CASE allows application developers and testers to demonstrate their mastery of the knowledge and skills required to handle common application software security vulnerabilities. Exam Title: Certified Application Security Engineer Number of Questions: 50 Test Duration: 2 Hours Test Format: Multiple Choice Questions Passing Score : 70% Availability: EC-Council Exam Portal EC-Council 12 Certified Application Security Engineer (CASE)

Eligibility Criteria To be eligible to challenge the CASE Exam, candidate must either: Attend the official EC-Council CASE training through an accredited EC-Council Partner (Accredited Training Centre/ iweek/ ilearn) (All candidates are required to pay the USD100 application fee unless your training fee already includes this) or Be an ECSP (.NET/ or Java) member in good standing (you need not pay a duplicate application fee, as this fee has already been paid) or Have a minimum of 2 years working experience in information security or software design(you will need to pay USD 100 as a non-refundable application fee) or Have any other industry equivalent certifications such as GSSP.NET/Java (you will need to pay USD 100 as a nonrefundable application fee). Certified Application Security Engineer (CASE) 13