TST 101 - FUNDAMENTALS OF SECURITY TESTING (UPDATED)
Rated 3.5/5 based on 11 customer reviews

TST 101 - FUNDAMENTALS OF SECURITY TESTING (UPDATED)

Available: In Stock
$795.00

Image

COURSE OVERVIEW

This course introduces security testing concepts and processes that will help testers/QA teams analyze an application from a security perspective to conduct more effective security testing.

Topics include:

  • Classes of security vulnerabilities and testing approaches that target them
  • Manual and automated test techniques
  • Identifying common security issues
  • Threat modeling, approaches and how they apply to the design phase of the SDLC
  • Vulnerability scanning, penetration testing, static analysis, and code review

COURSE DETAILS

Course Number: TST 101

Course Duration: 20 minutes

Course CPE Credits: 2.25

Related Subject Matter

Automated Software Testing

CSSLP

ISO

NICE

Foreign Languages Available:

English

COURSE OVERVIEW

This course introduces security testing concepts and processes that will help testers/QA teams analyze an application from a security perspective to conduct more effective security testing.

Topics include:

  • Classes of security vulnerabilities and testing approaches that target them
  • Manual and automated test techniques
  • Identifying common security issues
  • Threat modeling, approaches and how they apply to the design phase of the SDLC
  • Vulnerability scanning, penetration testing, static analysis, and code review

COURSE DETAILS

Course Number: TST 101

Course Duration: 20 minutes

Course CPE Credits: 2.25

Related Subject Matter

Automated Software Testing

CSSLP

ISO

NICE

Foreign Languages Available:

English