Book Online Tickets for Classroom Training On  Secure Applicatio, Bengaluru. With the aim of developing the knowledge and exploring the techniques for incorporating security into each phase of the SDLC, Hack2Secure proud to introduce the workshop on Secure SDLC.Hack2Secure’s Workshop on Secure Software Development Life

Classroom Training On Secure Application Development Program For IT Consultants

 

Invite friends

Contact Us

Page Views : 19

About The Event

With the aim of developing the knowledge and exploring the techniques for incorporating security into each phase of the SDLC, Hack2Secure proud to introduce the workshop on Secure SDLC.

Hack2Secure’s Workshop on Secure Software Development Life Cycle provides hands-on exposure and relevant Case Studies to assist in analysing, evaluating, implementing and ensuring Security requirements across SDLC phases. Secure SDLC is a structural concept to integrate Security at every phase of Software Development Life cycle. Ensuring security in a product from scratch, not only helps in ensuring Security Standards but can also assist in optimizing Product Development and Security Control implementation cost.

 

             **Get Aligned with Industry Security Standards and Best Practices**

1.BSIMM7 & OpenSAMM Framework.
2.NIST SP 800-64 Secure SDLC requirements.
3.PCI   DSS,   NIST   and   FIPS   recommended Software Security practices.
4.OWASP Web Security Testing Practices.
5.OWASP  and  CERT  recommended  Secure Coding Practices.
6.Common Vulnerability Scoring System.

 

Program Scope Of Secure SDLC Workshop:

  • Security requirements across SDLC phases.
  • Secure  SDLC  Compliances  andFramework requirements.
  • Software Security Standards and Assurance Methodologies.
  • OWASP Top 10 (2017) Web Security Risk.
  • Gathering Security Requirements.
  • Establishing Security Baseline, Checkpoints and Quality Gates.
  • Software Security Risk Management.
  • Threat Modeling: Process and Use Cases.
  • Secure    Coding    Practices    and Review Guidelines.
  • Web   Application   Security   Testing   Tools,Techniques and Methodologies.
  • Building and    Evaluating Final    Security Review Plan.
  • Incident Handling Process.
  • Supply Chain Risk Management.
  • Security Patch Management.
  • Handling 3rd party Library upgrades.

 

Who Can Attend The Workshop?

1.Management Team:
  .Software Development Managers.
  .Software Program Managers.
  .Project Assurance Team.
  .Team Leads, Senior Consultants.
  .CxO, Directors, VPs.

2.Research & Development Team:
 
.Architects, Developers.
  .Software Testing Team (QA).
  .Software Analyst, Consultants.
  .Research Engineers.

3.Product Security Team/Office:
   .CISO, Security Managers
   .Assurance and Compliance Officer
   .Security Consultants
   .Auditors, Security Engineers, Testers and Analyst.


4.Students,Looking  to  pursue  career in Secure  Software  Development  and Mangement.


5.Anyone,  Who  is  interested  in  exploring Secure SDLC process and practices.

 

What Are The Benefits Of Attending Training?

1.Instructor Led Classroom Sessions.
2.Soft Deliverables.
3.30 Days Online Lab Access.
4.SWADLP Cert Attempt Voucher.
5.Training Completion Certificate.
6.Access to Self-Paced Online Sessions.

More Events From Same Organizer

Similar Category Events