Video description
This course offers a comprehensive guide to securing software applications from design to deployment. You'll start by understanding core application security concepts, including how to integrate security into the Software Development Life Cycle (SDLC). The course explores essential security practices such as threat modeling, vulnerability management, and the use of frameworks like OWASP and NIST to build robust defenses.
As you advance, you'll delve into complex topics such as Defense in Depth and cloud security. Real-world examples, including the “PrintNightmare” vulnerability, demonstrate how to apply these concepts effectively. You'll also get hands-on experience with the OWASP Top 10 vulnerabilities, learning how to prevent common issues like SQL injection and cross-site scripting (XSS) through practical demonstrations and tools.
In the final sections, the course focuses on DevSecOps and secure CI/CD pipelines, emphasizing the importance of integrating security into every phase of software development. You'll learn to automate security checks and manage risks proactively. By course end, you'll be equipped with the skills to design, deploy, and maintain secure applications, enhancing your value as a developer or security professional.
What you will learn
- Implement security in the software development lifecycle
- Use OWASP tools to prevent common vulnerabilities
- Apply secure coding and testing practices effectively
- Integrate security into DevOps and CI/CD processes
- Perform effective threat modeling and risk assessment
- Secure cloud environments and container deployments
Audience
This course is designed for software developers, security engineers, and IT professionals who want to deepen their understanding of application security. Whether you’re new to cybersecurity or looking to expand your skills, this course will provide valuable insights and practical knowledge. Basic programming experience is recommended, but no prior security expertise is required. It's also suitable for IT managers and business analysts who need to understand security principles to support development teams and make informed decisions about software security.
About the Author
Derek Fisher: Derek Fisher has nearly 30 years of experience in cybersecurity and engineering, having worked across a wide range of sectors including finance, healthcare, military, and commercial industries. His extensive background encompasses roles in hardware, software, and cybersecurity engineering, positioning him as a leader in securing complex systems and infrastructures. Derek is the author of several notable books, such as The Application Security Program Handbook and the Alicia Connected series—a unique initiative aimed at educating children about cybersecurity through engaging stories. His contributions extend to his Substack and YouTube channel, where he shares expert insights and fosters community engagement in the ever-evolving field of cybersecurity. Beyond his written work, Derek serves as an advisor to Temple University's Cyber Defense and Information Assurance (Cyber DIA) program and teaches software security as an adjunct professor. His courses, offered to both graduate and undergraduate students, reflect his commitment to developing the next generation of cybersecurity professionals. As a sought-after speaker and panelist, Derek regularly discusses topics like product security, vulnerability management, threat modeling, DevSecOps, and cybersecurity career growth. Passionate about empowering future cybersecurity leaders, Derek actively engages in initiatives that promote grassroots education and mentorship. He collaborates with peers and industry stakeholders to create opportunities for aspiring professionals, ensuring that the cybersecurity community continues to thrive and innovate.
Table of contents
- Chapter 1 : Introduction to this Course
- Chapter 2 : Understanding Secure SDLC
- Chapter 3 : Defense in Depth
-
Chapter 4 : Dive into the OWASP Top 10
- Broken Access Control
- Broken Access Control - Demo
- Cryptographic Failures
- Injection
- Injection Demo
- Insecure Design
- Security Misconfiguration
- Vulnerable and Outdated Components
- Identification and Authentication Failures
- Identification Failures Demo
- Software and Data Integrity Failures
- Security Logging and Monitoring Failures
- Cross-Site Scripting (XSS)
- XSS Demo
- Chapter 5 : Supply Chain Security
- Chapter 6 : Cloud and Container Security
- Chapter 7 : Session Management
- Chapter 8 : Risk Rating and Basic Threat Modeling
- Chapter 9 : More Advanced Threat Modeling
- Chapter 10 : Encryption and Hashing
- Chapter 11 : DevSecOps and Secure CICD
-
Chapter 12 : Security Scanning and Testing
- SAST (Static Application Security Testing)
- CodeQL Demo
- DAST (Dynamic Application Security Testing)
- DAST Demo
- IAST (Interactive Application Security Testing)
- ASPM (Application Security Posture Management)
- ASPM Demo
- RASP (Runtime Application Self-Protection)
- WAF (Web Application Firewall)
- Penetration Testing
- Fuzz Testing
- Chapter 13 : Conclusion
Product information
- Title: Fundamentals of Secure Software
- Author(s):
- Release date: December 2022
- Publisher(s): Packt Publishing
- ISBN: 9781837636815
You might also like
book
Designing Secure Software
Designing Secure Software consolidates Loren Kohnfelder's more than twenty years of experience into a concise, elegant …
video
Introduction to Secure Software
It’s an unfortunate truism that many good developers are bad at software security. They cling to …
book
Security in Computing, 6th Edition
The New State of the Art in Information Security: From Cloud to Crypto, AI-Driven Security to …
video
Application Security - A complete guide
Every company uses software to function. From Fortune 500 technology companies to sole-proprietor landscaping firms, software …