CSSLP Boot Camp

This 5 day CSSLP Boot Camp prepares students for the Certified Secure Software Lifecycle Professional (CSSLP) certification exam, the premier security certification created and administered by the International Systems Security Certification Consortium (ISC²). The CSSLP is the only certification in the industry designed to validate an individual’s competency in incorporating security into each phase of the software lifecycle – that will help mitigate these threats.”

Who Should Attend

C-Level Professionals, Information Security Professionals, CSSLP is for everyone involved in the Software Lifecycle with at least 4 years experience”

Course Objectives

  • Secure Software Concepts – security implications in software development and for software supply chain integrity
  • Secure Software Requirements – capturing security requirements in the requirements gathering phase
  • Secure Software Design – translating security requirements into application design elements
  • Secure Software Implementation/Coding – unit testing for security functionality and resiliency to attack, and developing secure code and exploit mitigation
  • Secure Software Testing – testing for security functionality and resiliency to attack
  • Software Acceptance – security implication in the software acceptance phase
  • Software Deployment, Operations, Maintenance and Disposal – security issues around steady state operations and management of software

Course Outline

1 – Review of CSSLP Course

2 – Secure Software Concepts

3 – Secure Software Requirements

4 – Secure Software Design

5 – Secure Software Implementation/Coding

6 – Secure Software Testing

7 – Software Acceptance

8 – Software Deployment, Operations, Maintenance and Disposal

To Hire a proven AMS Course Author and or Software Security Subject Matter Expert who also teaches this class, Call 800-798-3901 Today!

Leave a Reply