Embedded Developer
Rated 3.5/5 based on 11 customer reviews

Embedded Developer

Available: In Stock
$795.00

Image

Details 36 Courses, 20 Hours, 24 CPE Credits

Provides an understand of security principles and best practices for developing secure embedded applications Coursers focus on fundamentals of application security, application security risk management, common vulnerabilities in an application, and threat modeling.

Courses Include

 

Advanced

Provides an understanding of key concepts for common C vulnerabilities and attacks, protecting data in C++, and IoT embedded systems. Covers basic concepts of cryptography and common ways that it is applied from the perspective of application development.

Courses Include

 

Elite

Provides learners with an understanding of secure architecture and design principles while articulating security requirements to be considered during the requirements phase. This path also introduces the learner to threat modeling to help identify security design problems early in the application security design process. Developers will learn to define the attack surface of an application and how to reduce the risk to an application by minimizing the application’s attack surface, and guidelines for secure source code review.

Courses Include

    Details 36 Courses, 20 Hours, 24 CPE Credits

    Provides an understand of security principles and best practices for developing secure embedded applications Coursers focus on fundamentals of application security, application security risk management, common vulnerabilities in an application, and threat modeling.

    Courses Include

     

    Advanced

    Provides an understanding of key concepts for common C vulnerabilities and attacks, protecting data in C++, and IoT embedded systems. Covers basic concepts of cryptography and common ways that it is applied from the perspective of application development.

    Courses Include

     

    Elite

    Provides learners with an understanding of secure architecture and design principles while articulating security requirements to be considered during the requirements phase. This path also introduces the learner to threat modeling to help identify security design problems early in the application security design process. Developers will learn to define the attack surface of an application and how to reduce the risk to an application by minimizing the application’s attack surface, and guidelines for secure source code review.

    Courses Include