Application security program ignition guide

Your journey will also involve embracing a service-oriented approach to application security, focusing on risk management, bridging gaps between engineering and security, and the concept of security enablement. Building a roadmap for application security, setting organizational goals, and identifyin...

Full description

Bibliographic Details
Main Author: Fisher, Derek (instructor)
Format: eBook
Language:English
Published: [Place of publication not identified] Packt Publishing 2023
Edition:[First edition]
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
Description
Summary:Your journey will also involve embracing a service-oriented approach to application security, focusing on risk management, bridging gaps between engineering and security, and the concept of security enablement. Building a roadmap for application security, setting organizational goals, and identifying gaps will be a crucial part of your learning. By the end, you'll be equipped with the skills to measure the effectiveness of your security program and continuously improve it, staying ahead of attackers and evolving threats.
He has several decades of experience in designing systems in both hardware and software and holds a graduate degree in cyber security from Boston University. He continues to work professionally as a leader, university instructor, and conference speaker in the security space, where he provides his insight into multiple fields and disciplines
What you will learn Define the scope and challenges of application security Learn to create a DevSecOps pipeline Learn about threat modeling and risk rating Apply security standards, requirements, and maturity models Measure and enhance the effectiveness of your security program Create a roadmap for application security in your organization Audience This course is for software developers, architects that are responsible for developing software and need to know how to integrate with security tools and processes. Scrum masters, team leaders, and project managers who need to understand what the impacts on their teams and processes are based on the security tools and programs that are available will also find this course very useful. Leaders in an engineering organization who need to understand how to build an application security program from scratch can also refer to this course. About the Author Derek Fisher: Derek Fisher is a leader, speaker, author, and instructor in cyber security.
Beginning with an introduction to application security, you'll uncover the fundamental reasons why it's essential in modern software development. The course delves into the complexities of application security, illuminating how it extends beyond mere code protection. As you progress, you'll explore key aspects like confidentiality, integrity, availability, authentication, and the nature of adversaries, providing a comprehensive understanding of the risks involved. The course structure is a journey through the intricacies of threat modeling, security analysis, penetration testing, and vulnerability management, stitching these components into a cohesive security strategy. You'll then apply these strategies in real-world scenarios, integrating security within DevOps, and understanding the development process.
Physical Description:1 video file (4 hr., 53 min.) sound, color
ISBN:9781835467909