Android Developer
Rated 3.5/5 based on 11 customer reviews

Android Developer

Available: In Stock
$795.00

Image

Details 39 Courses, 16 Hours, 19 CPE Credits

Designed to provide an understanding of security principles, best practices for developing secure  mobile applications, and essential access control on mobile devices. The Learning Path also focuses on fundamentals of application security, application security risk management, and common vulnerabilities in a mobile application.

Courses Include

 

Advanced

Covers key fundamentals of mobile application threats and mitigations, mobile data cryptography, and creating secure code for Android applications. This path also covers Mobile OWASP Top 10, to educate learners about the consequences of the most common and most important application security weaknesses to enable the learner to develop secure code and mitigate security vulnerabilities.

Courses Include

  

Elite

Provides learners with an understanding of secure architecture and design principles while articulating security requirements to be considered during the requirements phase. This path also introduces the learner to threat modeling using the Microsoft Security Development Lifecycle (SDL) process. Developers will learn to define the attack surface of an application and how to reduce the risk to a mobile application by minimizing the application’s attack surface, and guidelines for secure source code review.

Courses Include

      Details 39 Courses, 16 Hours, 19 CPE Credits

      Designed to provide an understanding of security principles, best practices for developing secure  mobile applications, and essential access control on mobile devices. The Learning Path also focuses on fundamentals of application security, application security risk management, and common vulnerabilities in a mobile application.

      Courses Include

       

      Advanced

      Covers key fundamentals of mobile application threats and mitigations, mobile data cryptography, and creating secure code for Android applications. This path also covers Mobile OWASP Top 10, to educate learners about the consequences of the most common and most important application security weaknesses to enable the learner to develop secure code and mitigate security vulnerabilities.

      Courses Include

        

      Elite

      Provides learners with an understanding of secure architecture and design principles while articulating security requirements to be considered during the requirements phase. This path also introduces the learner to threat modeling using the Microsoft Security Development Lifecycle (SDL) process. Developers will learn to define the attack surface of an application and how to reduce the risk to a mobile application by minimizing the application’s attack surface, and guidelines for secure source code review.

      Courses Include