Certified Application Security Engineer (CASE) Java Version 1 eBook w/ iLabs

  • $529.00
    Unit price per 


Important Discount Information:

Extensive discounts are offered through the EC-Council Academia partner program to students and faculty within the network. In result, this item is available at the following rate to qualified students:

$288.00

For more information, please visit www.eccouncil.org/academia. Thank you!

___

Access the authorized lab and eBook resources for Certified Application Security Engineer (CASE Java), developed and authored by EC-Council! (www.eccouncil.org)

This license will provide you with 6 months access to EC-Council's exclusive iLabs portal (access starts post code redemption), and 18 month access to Certified Application Security Engineer Java Version 1 eBook via Vital Source. Practice and refine your skills. These are NOT simulations and this is one range you will never break!

(Average Time for Course Completion: 6 Hours 0 Minutes)

CASE Java Course Outline:

  • Module 1: Understanding Application Security, Threats, and Attacks
  • Module 2: Security Requirements Gathering *NO LAB OFFERED
  • Module 3: Secure Application Design and Architecture *NO LAB OFFERED
  • Module 4: Secure Coding Practices for Input Validation
  • Module 5: Secure Coding Practices for Authentication and Authorization
  • Module 6: Secure Coding Practices for Cryptography
  • Module 7: Secure Coding Practices for Session Management
  • Module 8: Secure Coding Practices for Error Handling
  • Module 9: Static and Dynamic Application Security Testing (SAST & DAST)
  • Module 10: Secure Deployment and Maintenance *NO LAB OFFERED