• Classroom
  • Online, Instructor-Led
  • Online, Self-Paced
Course Description

CSC is the comprehensive certification for validating secure coding practices for all developers, in all programming languages, on all platforms.  Cyber Secure Coder is designed to validate the knowledge and skills required to design and develop protected applications, regardless of the language used for development or the platform on which they will be deployed.

Learning Objectives

This course will teach students to employ best practices in software development to develop secure software. Students will learn to identify the need for security in software projects, eliminate vulnerabilities within software, use a Security by Design approach to design a secure architecture for software, implement common protections to protect users and data, apply various testing methods to find and correct security defects in software, and maintain deployed software to ensure ongoing security.

Framework Connections