• Classroom
  • Online, Instructor-Led
  • Online, Self-Paced
Course Description

This course will cover methods of building security in from the beginning of development and testing the resulting software to ensure security vulnerabilities are detected. The course will use a mixture of textbook principles and research papers to cover the concepts. Students will also complete a course project.

Learning Objectives

Apply the security development lifecycle (SDL). Model threats and design mitigation strategies. Outline security requirements for future work using various security requirements’ elicitation methods. Apply OWASP fundamentals when securing Web Applications. Apply the basics of formal verification. Apply the fundamentals of model-based testing.

Framework Connections

The materials within this course focus on the NICE Framework Task, Knowledge, and Skill statements identified within the indicated NICE Framework component(s):

Competency Areas

Feedback

If you would like to provide feedback for this course, please e-mail the NICCS SO at NICCS@hq.dhs.gov.