Chat with us, powered by LiveChat

COURSES

CASE - Certified Application Security Engineer Certification Training (CASE JAVA)

EC-Council CASE Certification Training Course & Bootcamp | Washington, DC - San Diego, CA - Dulles, VA - Columbia, MD


Course Description

SecureNinja's  Certified Application Security Engineer (CASE) 3-day training and certification boot camp was developed in partnership with application and software development experts globally.

The CASE credential tests the critical security skills and knowledge required throughout a typical software development life cycle (SDLC), focusing on the importance of the implementation of secure methodologies and practices in today’s insecure operating environment.

The CASE certified training program was developed to prepare software professionals with the capabilities that are expected by employers and academia globally. It is designed to be a hands-on, comprehensive application security training course to teach software professionals to create secure applications.

The training program encompasses security activities involved in all phases of the secure SDLC: planning, creating, testing, and deploying an application.

Unlike other application security training, CASE goes beyond just the guidelines on secure coding practices and includes secure requirement gathering, robust application design, and handling security issues in the post-development phases of application development.

This makes CASE one of the most comprehensive application security certifications for secure software development on the market today. It’s desired by software application engineers, analysts, and testers from around the world and is respected by hiring authorities.

Topics Covered

  • In-depth understanding of secure SDLC and secure SDLC models
  • Knowledge of OWASP Top 10, threat modeling, SAST and DAST
  • Capturing security requirements of an application in development
  • Defining, maintaining, and enforcing application security best practices
  • Performing manual and automated code review of an application
  • Conducting application security testing for web applications to assess the vulnerabilities
  • Driving the development of a holistic application security program
  • Rating the severity of defects and publishing comprehensive reports, detailing associated risks and mitigations
  • Working in teams to improve security posture
  • Application security scanning technologies such as AppScan, Fortify, WebInspect, static
  • application security testing (SAST), dynamic application security testing (DAST), single sign-on, and encryption
  • Following secure coding standards that are based on industry-accepted best practices such as OWASP Guide, or CERT Secure Coding to address common coding vulnerabilities.
  • Creating a software source code review process that is a part of the development cycles (SDLC, Agile, CI/CD)

Top Components of CASE

CASE is today’s industry-compliant application security credential because it is a hands-on, comprehensive application security program.

  1. Security Beyond Secure Coding - Challenging the traditional mindset where secure coding means a secure application.
  2. Testing and credentialing secure app development across the SDLC.
  3. The most comprehensive training program for application developers covering techniques such as input validation, defensive coding practices, authentication and authorization, cryptographic attacks, error handling techniques, session management techniques, among many others.
  4. An exhaustive range of labs to ensure real-world practice.
  5. Available for both .NET and Java
  6. Maps to the “Securely Provision category” in the NICE 2.0 Framework

 

These training courses are only delivered as an onsite format for groups of 5 or more. Our world-class instructors will bring our on-demand turn-key solution directly to you. Contact us now for more details and pricing

FAQs

The Certified Application Security Engineer (CASE) Java certification was created by EC-Council to certify that the IT professional has the knowledge and skills to create secure applications throughout all phases of the Software development Life Cycle (SDLC). The CASE Java certified professional will focus on the importance and implementation of secure methodologies and practices by incorporating secure coding practices, secure requirements gathering, robust application design and handling security issues in both pre and post development phases of application development.

Yes, the CASE Java is an advanced-level certification.

No, the CASE Java is not an entry-level certification.

The CASE Java certification is designed to be hands on and is the most comprehensive application security program available.

Yes, most Java develops do not have security experience or exposure to secure applications. The CASE Java will bridge this gap by training developers to place more importance on security.

Show More FAQs