C Developer
Rated 3.5/5 based on 11 customer reviews

C Developer

Available: In Stock
$795.00

Image

Details 41 Courses, 19 Hours, 23 CPE Credits

Core

Designed to provide an understanding of security principles and best practices for developing secure C applications. The path focuses on fundamentals of application security, application security risk management, and common vulnerabilities in an application.

Courses Include

  

Advanced

Covers key concepts of Transport Layer Security (TLS), encrypted network communications, Run-Time Protection, buffer overflow mitigations and memory management using C code. This path also highlights common C vulnerabilities and attacks and key concepts of cryptography and will enable the learner to develop secure code and mitigate security vulnerabilities.

Courses Include

 

Elite

Provides learners with an understanding of secure architecture and design principles while articulating security requirements to be considered during the requirements phase. This path also introduces the learner to threat modeling to help identify security design problems early in the application security design process. Developers will learn to define the attack surface of an application and how to reduce the risk to an application by minimizing the application’s attack surface, and guidelines for secure source code review.

Courses Include

    Details 41 Courses, 19 Hours, 23 CPE Credits

    Core

    Designed to provide an understanding of security principles and best practices for developing secure C applications. The path focuses on fundamentals of application security, application security risk management, and common vulnerabilities in an application.

    Courses Include

      

    Advanced

    Covers key concepts of Transport Layer Security (TLS), encrypted network communications, Run-Time Protection, buffer overflow mitigations and memory management using C code. This path also highlights common C vulnerabilities and attacks and key concepts of cryptography and will enable the learner to develop secure code and mitigate security vulnerabilities.

    Courses Include

     

    Elite

    Provides learners with an understanding of secure architecture and design principles while articulating security requirements to be considered during the requirements phase. This path also introduces the learner to threat modeling to help identify security design problems early in the application security design process. Developers will learn to define the attack surface of an application and how to reduce the risk to an application by minimizing the application’s attack surface, and guidelines for secure source code review.

    Courses Include