EC-Council Certified Application Security Engineer (CASE) .NET

PT20638
Training Summary
CASE professionals take software development up a notch by introducing security requirements across all stages of the software development life cycle (SDLC), as well as, secure coding practices, secure requirements gathering, robust application design, and handling security issues in both pre and post development phases of application development. The hands-on training program is one of the most comprehensive certifications for secure software development in the market today. It is desired by software application engineers, analysts, testers globally, and respected by hiring authorities. The .Net framework has increased in popularity because of its open source nature, interoperability, language independence, library of codes and ease of deployment. It has become the preferred choice of application developers. However, there are not many training programs that address secure application development. While .Net developers often learn security on the job, primarily because the basic education of programming does not usually cover or emphasize security concerns, the CASE program trains these developers to place importance on security. All attendees will receive their personal copy of the CASE courseware, an EC-Council CASE exam voucher, and access to labs. The CASE exam can be challenged after attending the official CASE training. Candidates that successfully pass the exam will receive their CASE certificate and membership privileges. About the Exam CASE allows application developers and testers to demonstrate their mastery of the knowledge and skills required to handle common application security vulnerabilities.
  • Number of Questions: 50
  • Test Duration: 2 Hours
  • Test Format: Multiple Choice Questions
  • Passing Score: 70%
  • Availability: EC-Council Exam Portal
Eligibility Criteria To be eligible to apply to sit for the CASE Exam, the candidate must either:
  • Attend the official EC-Council CASE training through an EC-Council accredited partner (All candidates are required to pay the USD100 application fee unless your training fee already includes this) or
  • Be an ECSP (.NET/ Java) member in good standing (you need not pay a duplicate application fee, as this fee has already been paid) or
  • Have a minimum of 2 years working experience in InfoSec/ Software domain (you will need to pay USD 100 as a non-refundable application fee) or
  • Have any other industry equivalent certifications such as GSSP .NET/Java (you will need to pay USD 100 as a non-refundable application fee)
Prerequisites
There are no prerequisites for this course.
Duration
3 Days/Lecture & Lab
Audience
This course is designed for:
  • .NET Developers with a minimum of 2 years of experience and individuals who want to become application security engineers/analysts/testers
  • Individuals involved in the role of developing, testing, managing, or protecting wide area of applications
Course Topics
  • Understanding Application Security, Threats, and Attacks
  • Security Requirements Gathering
  • Secure Application Design and Architecture
  • Secure Coding Practices for Input Validation
  • Secure Coding Practices for Authentication and Authorization
  • Secure Coding Practices for Cryptography
  • Secure Coding Practices for Session Management
  • Secure Coding Practices for Error Handling
  • Static and Dynamic Application Security Testing (SAST & DAST)
  • Secure Deployment and Maintenance

Related Scheduled Courses