Continuing Education Bundle: Certified Application Security Engineer (CASE) .NET Version 1

Continuing Education Bundle: Certified Application Security Engineer (CASE) .NET Version 1

  • $1,199.00
    Unit price per 


 

Disclaimer:  This product is only available to enrolled students in a college or university degree program. Unauthorized access is prohibited.

Important Discount Information:

Extensive discounts are offered through the EC-Council Academia partner program to students and faculty within the network. In result, this item is available at the following rate to qualified students:

$699.00

For more information, please visit www.eccouncil.org/academia. Thank you!

___

This purchase includes Automatic Exam Eligibility and an Official EC-Council exam voucher!

The EC-Council Academia Continuing Education Bundle offers an exclusive asynchronous experience to EC-Council Academia Series resources and certification for enrolled college or university students. Access the eBook, iLabs, video lectures (w/ on screen lab tutorials) and exam voucher all online and complete the program at your own pace!

 

This bundle does not come with instructor support. The following are great examples of how to utilize this offering:

1)  Online, self-study learning for independent students enrolled in a degree program

2)  Student study groups or cyber clubs at a college or university

3)  An independent study course that counts toward college or university credit upon certification (credit depends on the college or university)

 

As an academic student, when purchasing this bundle you completely bypass the standard exam eligibility process. You are no longer required to apply to attempt an EC-Council exam, submit an application, pay an application fee, list references, or prove work experience. This is all waived once you purchase EC-Council's official and authorized content!

 

 

Platforms

eBook & iLabs:

Exam Voucher:

Video Lectures:

  • iClass (https://iclass.eccouncil.org)

 

ACCESS TERMS

  • eBook:  12 Months
  • iLabs:  6 Months
  • Video Lectures:  12 Months
  • Exam Voucher:  (Available upon request. Expires 12 months post distribution)

 

Access the authorized lab and eBook resources for Certified Application Security Engineer (CASE.NET), developed and authored by EC-Council! (www.eccouncil.org)

This license will provide you with 6 months access to EC-Council's exclusive iLabs portal (access starts post code redemption), and 12 month access to Certified Application Security Engineer Version 1 via Vital Source. Practice and refine your skills. These are NOT simulations and this is one range you will never break!

 

(Average Time for Course Completion: 6 Hours 40 Minutes)

CASE .NET Course Outline:

  • Module 1: Understanding Application Security, Threats, and Attacks
  • Module 2: Security Requirements Gathering *NO LAB OFFERED
  • Module 3: Secure Application Design and Architecture *NO LAB OFFERED
  • Module 4: Secure Coding Practices for Input Validation
  • Module 5: Secure Coding Practices for Authentication and Authorization
  • Module 6: Secure Coding Practices for Cryptography
  • Module 7: Secure Coding Practices for Session Management
  • Module 8: Secure Coding Practices for Error Handling
  • Module 9: Static and Dynamic Application Security Testing (SAST & DAST)
  • Module 10: Secure Deployment and Maintenance

Course Description

The Certified Application Security Engineer (CASE) credential is developed in partnership with large application and software development experts globally. The CASE credential tests the critical security skills and knowledge required throughout a typical software development life cycle (SDLC), focusing on the importance of the implementation of secure methodologies and practices in today’s insecure operating environment.

The CASE certified training program is developed concurrently to prepare software professionals with the necessary capabilities that are expected by employers and academia globally.It is designed to be a hands-on, comprehensive application security course that will help software professionals create secure applications.
The training program encompasses security activities involved in all phases of the Software Development Lifecycle (SDLC): planning, creating, testing, and deploying an application.

Unlike other application security trainings, CASE goes beyond just the guidelines on secure coding practices and includes secure requirement gathering, robust application design, and handling security issues in post development phases of application development. This makes CASE one of the most comprehensive certifications on the market today. It is desired by software application engineers, analysts, testers globally, and respected by hiring authorities.

 

About the Exam

Number of Questions: 50

Test Duration: 2 Hours

Test Format: Multiple Choice Questions

Passing Score: 70%

Availability: EC-Council Exam Portal