• Post category:StudyBullet-13
  • Reading time:5 mins read


Understand the critical aspects of secure software development.

What you will learn

What are the critical aspects of secure development

Identify the correct software build requirements needed for a secure software program

Understand some of the baseline CSSLP exam content

Determine how to specify the proper software architecture to meet your software security requirements

Description

Course Overview

In this Course 2 of the Secure Development Series we cover what secure software requirements are and why software can meet all quality requirements and still be insecure.

Please note that this course is providing introductory concepts for beginners and is NOT a programming course or has any hands on.

This course specifically, Secure Software Requirements is meant to provide learners a foundational start in software design that is focused around security.Β  The course covers foundational concepts such as the functional and non functional requirements, Policy decomposition, data classifications, and misuse cases

The course continues on to coverΒ  Regulatory and Industry as well as legal requirements to name a few lessons.

The course provides some review questions and also whiteboard discussions to provide insight into some important topics.

Lastly,Β  the course series covers(8 courses) about 65% or more of the exam objectives for the CSSLP exam when completing all eight courses!

There are many benefits of designing security early which we cover in this course.


Get Instant Notification of New Courses on our Telegram channel.


This is a series of courses for learning about “Secure Software Development Fundamentals”

  • Course 1 – Secure Software Concepts
  • Course 2 – Secure Software Requirements
  • Course 3 – Secure Software Design
  • Course 4 – Defining Security Architectures
  • Course 5 – Secure Software Testing
  • Course 6 – Secure Software Acceptance
  • Course 7 – Software Deployment, Operations and Maintenance
  • Course 8 – Supply Chain and Software Acquisition

Who should take this course (Target Audience)?

  • You are a developer or software engineer and want to understand
  • You want to learn IT security fundamentals focused on software development

What are the Couse Pre Requirements?

There are no course pre-requirement

What You’ll Learn

  • What are the critical aspects of secure development
  • What is the CIA Triad, AAA and other security fundamentals
  • Identify the correct software build requirements needed for a secure software program
  • Determine how to specify the proper software architecture to meet your software security requirements
  • Understand what the commonly accepted best practices are software acceptance
  • Determine the proper software acquisition and supply chain requirements for your software programs
  • Get to know the proper software testing procedure for a secure software program.

Requirements

  • No Requirements

Course Contents

Course Overview Instructor Intro Course Prereqs Course Overview Instructor Intro Course Prereqs Functional and Non Functional Requirements Identifying Security Requirements Policy Decompisition Data Classification Subject Object Matrix Use Case and MisUse Case Modeling Regulartory and Industry Requirements Legal Requirements Privacy Requirements Security Requirements Traceability Matrix Course Review Course Review Questions Course Closeout

English
language

Content

Introduction

Introduction
Instructor Information
Course PreReqs
Functional and Non Functional Requirements
Identifying Security Requirements
Policy Decompisition
Data Classification
Subject Object Matrix
Use Case and MisUse Case Modeling
Regulatory and Industry Requirements
Legal Requirements
Legal Requirements
Security Requirements Traceability Matrix
Course Review
Course Review Questions
Course Closeout