C++ Developer
Rated 3.5/5 based on 11 customer reviews

C++ Developer

Available: In Stock
$795.00

Image

Details 45 Courses, 20 Hours, 23 CPE Credits

Core

Provides learners with an understanding of security principles and best practices for developing  secure applications. The learning path focuses on fundamentals of application security, application security risk management, common vulnerabilities in an application.

Courses Include

 

Advanced

Covers key concepts for creating secure C++ applications, implementing data protection techniques in C++ applications. It also covers key concepts of cryptography and enables developers to develop secure C++ code.

Courses Include

 

Elite

Provides learners with an understanding of secure architecture and design principles while  articulating security requirements to be considered during the requirements phase. This path also introduces the learner to threat modeling to help identify security design problems early in the application security design process. 

Developers will learn to define the attack surface of an application and how to reduce the risk to an application by minimizing the application’s attack surface, and guidelines for secure source code review.

Courses Include

    Details 45 Courses, 20 Hours, 23 CPE Credits

    Core

    Provides learners with an understanding of security principles and best practices for developing  secure applications. The learning path focuses on fundamentals of application security, application security risk management, common vulnerabilities in an application.

    Courses Include

     

    Advanced

    Covers key concepts for creating secure C++ applications, implementing data protection techniques in C++ applications. It also covers key concepts of cryptography and enables developers to develop secure C++ code.

    Courses Include

     

    Elite

    Provides learners with an understanding of secure architecture and design principles while  articulating security requirements to be considered during the requirements phase. This path also introduces the learner to threat modeling to help identify security design problems early in the application security design process. 

    Developers will learn to define the attack surface of an application and how to reduce the risk to an application by minimizing the application’s attack surface, and guidelines for secure source code review.

    Courses Include