.NET Developer
Rated 3.5/5 based on 11 customer reviews

.NET Developer

Available: In Stock
$795.00

Image

Details 46 Courses, 24 Hours, 28 CPE Credits

Designed to provide an understanding of security principles and best practices for d eveloping secure .NET  applications. The path focuses on fundamentals of application security, application security risk management, and common vulnerabilities in an application.

Courses Include

 

Advanced

Covers key concepts of cryptography and creating secure code for .NET applications. This path aims to educate learners about the OWASP Top 10 focusing on consequences of these application security weaknesses while enabling them to develop secure code and mitigate security vulnerabilities.

Courses Include

 

Elite

Provides learners with an understanding of secure architecture and design principles, while articulating security requirements to be considered during the requirements phase. This path also introduces the learner to threat modeling using the Microsoft Security Development Lifecycle (SDL) process. Developers will learn to define the attack surface of an application and how to reduce the risk to an application by minimizing the application’s attack surface, and guidelines for secure source code review.

Courses Include

Details 46 Courses, 24 Hours, 28 CPE Credits

Designed to provide an understanding of security principles and best practices for d eveloping secure .NET  applications. The path focuses on fundamentals of application security, application security risk management, and common vulnerabilities in an application.

Courses Include

 

Advanced

Covers key concepts of cryptography and creating secure code for .NET applications. This path aims to educate learners about the OWASP Top 10 focusing on consequences of these application security weaknesses while enabling them to develop secure code and mitigate security vulnerabilities.

Courses Include

 

Elite

Provides learners with an understanding of secure architecture and design principles, while articulating security requirements to be considered during the requirements phase. This path also introduces the learner to threat modeling using the Microsoft Security Development Lifecycle (SDL) process. Developers will learn to define the attack surface of an application and how to reduce the risk to an application by minimizing the application’s attack surface, and guidelines for secure source code review.

Courses Include