Project Manager
Rated 3.5/5 based on 11 customer reviews

Project Manager

Available: In Stock
$795.00

Image

Details 27 Courses, 14 Hours, 17 CPE Credits

 

Core

Provides learners with an understanding of security engineering principles, data protection principles and best practices for developing secure applications. The learning path focuses on fundamentals of application security, application security risk management, common vulnerabilities in an application.

Courses Include

 

Advanced

Covers basic concepts of cryptography and the common ways to apply cryptography from the perspective of application development. Courses will cover the risks associated with data breaches and how to implement strong access controls and security policies that protect applications, systems, and sensitive data.

Courses Include

 

Elite

Provides learners with an understanding of secure architecture and design principles while articulating security requirements to be considered during the requirements phase. This path also introduces the learner to threat modeling to help identify security design problems early in the application security design process.  Developers will learn to define the attack surface of an application and how to reduce the risk to an application by minimizing the application’s attack surface, and guidelines for secure source code review.

Courses Include

 

    Details 27 Courses, 14 Hours, 17 CPE Credits

     

    Core

    Provides learners with an understanding of security engineering principles, data protection principles and best practices for developing secure applications. The learning path focuses on fundamentals of application security, application security risk management, common vulnerabilities in an application.

    Courses Include

     

    Advanced

    Covers basic concepts of cryptography and the common ways to apply cryptography from the perspective of application development. Courses will cover the risks associated with data breaches and how to implement strong access controls and security policies that protect applications, systems, and sensitive data.

    Courses Include

     

    Elite

    Provides learners with an understanding of secure architecture and design principles while articulating security requirements to be considered during the requirements phase. This path also introduces the learner to threat modeling to help identify security design problems early in the application security design process.  Developers will learn to define the attack surface of an application and how to reduce the risk to an application by minimizing the application’s attack surface, and guidelines for secure source code review.

    Courses Include