CASE: Certified Application Security Engineer Java

Short Description

Full Description

The CASE Java program is designed to be a hands-on, comprehensive application security training course that trains software developers on the critical security skills, and knowledge required throughout a typical software development life cycle (SDLC), focusing on the importance of the implementation of secure methodologies and practices required in today’s insecure operating environment. CASE professionals can get the better of security challenges across all phases of SDLC to rise above the title of an ordinary developer. CASE professionals often become Project Managers, utilizing their learning in the SSDLC, making them unique and valuable resources. According to the 2017 State of Software Security Report, nearly 90% of Java applications contain one or more vulnerable component/s, making them ideal breach points for hostile attackers. Although Java has come a long way from its development in 1995, cybercrime has also spread, reaching epidemic levels, increasing the need for secure Java developers, regardless of whether they’re creating a new program or upgrading revising an old one.

About the Exam, CASE allows application developers and testers to demonstrate their mastery of the knowledge and skills required to handle common application security vulnerabilities.

  • Module 01: Understanding Application Security, Threats, and Attacks

  • Module 02: Security Requirements Gathering

  • Lesson 03: Secure Application Design and Architecture

  • Module 04: Secure Coding Practices for Input Validation

  • Module 05: Secure Coding Practices for Authentication and Authorization

  • Module 06: Secure Coding Practices for Cryptography

  • Module 07: Secure Coding Practices for Session Management

  • Module 08: Secure Coding Practices for Error Handling

  • Module 09: Static and Dynamic Application Security Testing (SAST & DAST)

  • Module 10: Secure Deployment and Maintenance