LEARNING PATHS Software Security Role-Based Curriculum

www.securityinnovation.com | @SecInnovation | 978.694.1008 1 .NET Developer ...... 4 Android Developer ...... 4 Back-End Developer ...... 5 C Developer ...... 6 C# Developer ...... 7 C++ Developer ...... 7 Front-End Developer ...... 8 HTML5 Developer ...... 9 iOS Developer ...... 10 Java Developer ...... 11 JavaScript Developer ...... 12 Mobile Developer ...... 13 PHP Developer ...... 14 Python Developer ...... 15 Ruby on Rails Developer ...... 15 Web Developer ...... 16 Node.js Developer ...... 17 Swift Developer ...... 18 Microsoft SDL Developer ...... 19 Cloud Developer ...... 20 PCI Developer ...... 21 IoT & Embedded Developer ...... 22 Core Developer ...... 22 DevOps Practitioner ...... 23 Network Engineer...... 24 Automation Engineer ...... 24 Embedded Test Engineer ...... 25 QA Test Engineer ...... 26 IT Architect ...... 27 Embedded Architect ...... 28 Software Architect ...... 28 Business Analyst ...... 29

www.securityinnovation.com | @SecInnovation | 978.694.1008 2 Systems Analyst ...... 30 Systems Administrator ...... 31 Database Administrator ...... 32 Linux Administrator...... 32 Product Owner ...... 33 Project Manager ...... 33 Cyber Security Professional ...... 34 Operations/IT Manager ...... 35 Application Security Champion ...... 36 Information Security Specialist ...... 37 Systems Leadership ...... 38 Development Manager ...... 38

www.securityinnovation.com | @SecInnovation | 978.694.1008 3 .NET Developer The .NET learning path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It is designed to provide a solid foundation of .NET security features for building secure web applications, sophisticated desktop applications, or modern mobile applications. Security concepts covered within this learning path include: • Code Access Security (CAS) • .NET cryptographic technologies • Secure Coding best practices More advanced courses offer application framework specific secure coding best practices for ASP.NET to extend the .NET Developer platform with tools and libraries for building web applications. Round off security expertise with knowledge and skills to apply security principles for creating secure application architecture and conduct effective security code reviews.

Details 34 Courses, 12 Hours, 14 CPE Credits Core Advanced Elite AWA 101 Fundamentals of COD 216-217 Creating Secure Code COD 308-309 Creating Secure Application Security .NET Framework Foundations Series ASP.NET MVC Applications Series (2) (2) AWA 102 Secure Software COD 255 Creating Secure Code – Web DES 311 Creating Secure Concepts API Foundations Application Architecture COD 102-108 Fundamentals of DES 204 The Role of Cryptography in DSO 307 Secure Secrets SDLC Security Series (7) Application Development Management DES 101 Fundamentals of Secure DES 212 Architecture Risk Analysis ENG 312 How to Perform a Architecture and Remediation Security DES 222-231 Applying OWASP 2017 SDT 314 Testing for Unrestricted Mitigation Series (10) Upload of File with Dangerous Type ENG 205 Fundamentals of Threat Modeling ENG 211 How to Create Application Security Design Requirements ENG 212 Implementing Secure Software Operations

Android Developer The Android Developer learning path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It is designed to provide a solid foundation of security features necessary to develop applications for devices powered by the Android operating system. The Android Developer learning path provides secure coding best practices for designing and building android applications including: • Identifying common android application risks • Creating a mobile application threat model

www.securityinnovation.com | @SecInnovation | 978.694.1008 4 • Applying android platform specific knowledge

Round off security expertise with knowledge and skills to apply security principles for creating secure application architecture and conduct effective security code reviews.

Details 33 Courses, 11 Hours, 13 CPE Credits Core Advanced Elite AWA 101 Fundamentals of COD 286 Creating Secure React COD 318 Protecting Data on Android in Java Application Security User Interfaces AWA 102 Secure Software DES 204 The Role of Cryptography COD 319 Preventing Vulnerabilities in Android Concepts in Application Development Code using Java COD 110 Fundamentals of Secure DES 212 Architecture Risk Analysis COD 366 Creating Secure Kotlin Applications Mobile Development and Remediation DES 101 Fundamentals of Secure DES 260 Fundamentals of IoT COD 370 Testing for OWASP 2017: Injection Architecture Architecture and Design ENG 112 Essential Access Control DES 271-280 Mobile OWASP Top 10 DES 311 Creating Secure Application for Mobile Devices Series (10) Architecture DES 286 OWASP IoT6: Mitigating DSO 307 Secure Secrets Management Insufficient Privacy Protection DES 287 OWASP IoT7: Mitigating ENG 312 How to Perform a Security Code Insecure Data Transfer and Storage Review DES 289 OWASP IoT9: Mitigating SDT 316 Testing for Use of Hard-Coded Insecure Default Settings Credentials ENG 205 Fundamentals of Threat Modeling ENG 211 How to Create Application Security Design Requirements ENG 212 Implementing Secure Software Operations

Back-End Developer The Back-end Developer learning path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It is designed to provide a solid foundation of security features needed to write web services and API’s used by front-end and mobile application developers. The Back-end Developer learning path presents secure coding best practices in all phases of the development life cycle across cutting-edge technologies like Node.js, Angular.js, and MySQL with special attention to managing the interchange of data between the server and users.

Details 30 Courses, 11 Hours, 13 CPE Credits Core Advanced Elite AWA 101 Fundamentals of COD 241 Creating Secure Oracle COD 352 Creating Secure JavaScript Application Security Database Applications and jQuery Code

www.securityinnovation.com | @SecInnovation | 978.694.1008 5 AWA 102 Secure Software Concepts COD 251 Defending AJAX-enabled COD 372 Testing for OWASP 2017 Web Applications Sensitive Data Exposure COD 102-108 Fundamentals of SDLC COD 255 Creating Secure Code – Web COD 375 Testing for OWASP 2017 Security Series (7) API Foundations Security Misconfiguration DES 101 Fundamentals of Secure COD 267 Securing Python COD 383 Protecting Java Backend Architecture Microservices Services COD 287 Java Application Server DES 311 Creating Secure Application Hardening Architecture DES 204 The Role of Cryptography in DSO 304 Securing API Gateways in a Application Development DevSecOps Framework DES 212 Architecture Risk Analysis DSO 307 Secure Secrets Management and Remediation DES 224 Applying OWASP 2017 ENG 312 How to Perform a Security Mitigating Sensitive Data Exposure Code Review DES 227 Applying OWASP 2017 Mitigating Security Misconfiguration ENG 205 Fundamentals of Threat Modeling ENG 211 How to Create Application Security Design Requirements. ENG 212 Implementing Secure Software Operations

C Developer The C Developer learning path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It is designed to provide a solid understanding of security features required to develop secure code that integrates into operating systems, operating system modules, embedded systems, or low-level libraries for other high-level languages. The C Developer learning path covers key application security concepts including: • Memory management and string handling • Avoiding common pitfalls • C specific security flaws

Details 29 Courses, 10 Hours, 12 CPE Credits Core Advanced Elite AWA 101 Fundamentals of COD 201-202 Creating Secure C Code COD 301-303 Protecting C Code Application Security Series (2) Series (3) AWA 102 Secure Software Concepts COD 261 Threats to Scripts COD 371 Testing for OWASP 2017: Broken Authentication COD 102-108 Fundamentals of SDLC DES 204 The Role of Cryptography in DES 311 Creating Secure Application Security Series (7) Application Development Architecture DES 101 Fundamentals of Secure DES 212 Architecture Risk Analysis DSO 307 Secure Secrets Architecture and Remediation Management

www.securityinnovation.com | @SecInnovation | 978.694.1008 6 ENG 205 Fundamentals of Threat ENG 312 How to Perform a Security Modeling Code Review ENG 211 How to Create Application SDT 319 Testing for Out-of-bounds Security Design Requirements Read ENG 212 Implementing Secure SDT 320 Testing for Out-of-bounds Software Operations Write SDT 324 Testing for Improper Restriction of Operations within the Bounds of a Memory Buffer SDT 325 Testing for NULL Pointer Dereference SDT 326 Testing for Use After Free

C# Developer The C# Developer Learning Path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It builds a thorough grounding of security features necessary to develop modern applications that run on desktops or back-end processes powering modern web applications. The C# Developer learning path covers key application security concepts including: • Defensive coding best practices • Developing scalable applications using multithreading features of .NET framework • Avoiding common pitfalls

Details 37 Courses, 12 Hours, 15 CPE Credits Core Advanced Elite AWA 101 Fundamentals of COD 216-217 Creating Secure Code COD 308-309 Creating Secure Application Security .NET Framework Foundations Series ASP.NET MVC Applications Series (2) (2) AWA 102 Secure Software Concepts DES 204 The Role of Cryptography in COD 321-324 Protecting C# Series (4) Application Development COD 102-108 Fundamentals of SDLC DES 212 Architecture Risk Analysis DES 311 Creating Secure Application Security Series (7) and Remediation Architecture DES 101 Fundamentals of Secure DES 281-290 OWASP IoT Top 10 DSO 307 Secure Secrets Architecture Series (10) Management ENG 205 Fundamentals of Threat ENG 312 How to Perform a Security Modeling Code Review ENG 211 How to Create Application SDT 325 Testing for NULL Pointer Security Design Requirements Dereference ENG 212 Implementing Secure Software Operations

C++ Developer The C++ Developer learning path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It is designed to provide a continuous working knowledge of application security best practices for building applications that range from desktop

www.securityinnovation.com | @SecInnovation | 978.694.1008 7 applications to native mobile applications and embedded systems. It also provides the knowledge needed to build efficient, reusable, and reliable C++ code that interacts with low-level systems and hardware resources. Learners will develop the knowledge and skills required to: • Mitigate memory corruption vulnerabilities • Protect data in transit using strong TLS ciphers • Protect data using cryptographic best practices while applying secure coding best practices

Details 34 Courses, 11 Hours, 13 CPE Credits Core Advanced Elite AWA 101 Fundamentals of COD 206 Creating Secure C++ Code COD 307 Protecting Data in C++ Application Security AWA 102 Secure Software Concepts COD 207 Communication Security in COD 371 Testing for OWASP 2017: C++ Broken Authentication COD 102-108 Fundamentals of SDLC COD 255 Creating Secure Code – DES 311 Creating Secure Application Security Series (7) Web API Foundations Architecture DES 101 Fundamentals of Secure COD 262 Fundamentals of Shell and DSO 307 Secure Secrets Architecture Interpreted Language Security Management COD 263 Secure Bash Scripting ENG 312 How to Perform a Security Code Review COD 264 Secure Perl Scripting SDT 319 Testing for Out-of-bounds Read COD 265 Secure Python Scripting SDT 320 Testing for Out-of-bounds Write COD 266 Secure Ruby Scripting SDT 324 Testing for Improper Restriction of Operations within the Bounds of a Memory Buffer DES 203 Cryptographic Components: SDT 325 Testing for NULL Pointer Randomness, Algorithms, and Key Dereference Management DES 204 The Role of Cryptography in SDT 326 Testing for Use After Free Application Development DES 212 Architecture Risk Analysis and Remediation ENG 205 Fundamentals of Threat Modeling ENG 211 How to Create Application Security Design Requirements ENG 212 Implementing Secure Software Operations

Front-End Developer The Front-end Developer learning path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It provides a solid foundation for using markup languages, design and client-side scripts and framework to create secure environments for everything that users touch. The Front-End Developer learning path covers key application security concepts including: • Deep dive on HTML, CSS and responsive web development

www.securityinnovation.com | @SecInnovation | 978.694.1008 8 • How vulnerabilities are discovered and exploited • How to build a strong line of defense

Details 42 Courses, 15 Hours, 19 CPE Credits Core Advanced Elite AWA 101 Fundamentals of COD 214 Creating Secure Go COD 352 Creating Secure jQuery Application Security Applications Code AWA 102 Secure Software Concepts COD 251 Defending AJAX-enabled COD 361-364 Creating Secure HTML5 Web Applications Code Series (4) COD 102-108 Fundamentals of SDLC COD 255 Creating Secure Code – DES 311 Creating Secure Application Security Series (7) Web API Foundations Architecture DES 101 Fundamentals of Secure COD 256 Creating Secure Code – DSO 304 Securing API Gateways in a Architecture Ruby on Rails DevSecOps Framework COD 258 Creating Secure PHP Web DSO 307 Secure Secrets Applications Management COD 259 Node.js Threats and ENG 312 How to Perform a Security Vulnerabilities Code Review COD 285 Developing Secure Angular Applications COD 286 Creating Secure React User Interfaces DES 204 The Role of Cryptography in Application Development DES 212 Architecture Risk Analysis and Remediation DES 222-231 Applying OWASP 2017 Mitigations Series (10) ENG 205 Fundamentals of Threat Modeling ENG 211 How to Create Application Security Design Requirements ENG 212 Implementing Secure Software Operations

HTML5 Developer The HTML5 Developer learning path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It is designed to provide front-end developers responsible for holding the style and interactivity backbone together with a deeper understanding of HTML5 – and building a strong line of defense. The HTML5 Developer learning path covers key application security concepts including: • HTML5 security features • How to infuse software security into the development lifecycle • Working knowledge of ASP.net, SWL, high-level scripting languages, version control and CMS systems

www.securityinnovation.com | @SecInnovation | 978.694.1008 9

Details 36 Courses, 14 Hours, 17 CPE Credits Core Advanced Elite AWA 101 Fundamentals of COD 251 Defending AJAX-enabled COD 308-309 Creating Secure Application Security Web Applications ASP.NET MVC Applications Series (2) AWA 102 Secure Software Concepts COD 255 Creating Secure Code – COD 352 Creating Secure jQuery Web API Foundations Code COD 102-108 Fundamentals of SDLC COD 256 Creating Secure Code – COD 361-364 Creating Secure HTML5 Security Series (7) Ruby on Rails Code Series (4) DES 101 Fundamentals of Secure COD 259 Node.js Threats and COD 372 Testing for OWASP 2017 Architecture Vulnerabilities Sensitive Data Exposure COD 281 Java Security Model COD 376 Testing for OWASP 2017 Cross-Site Scripting COD 285 Developing Secure Angular DES 311 Creating Secure Application Applications Architecture DES 204 The Role of Cryptography in DSO 304 Securing API Gateways in a Application Development DevSecOps Framework DES 212 Architecture Risk Analysis DSO 307 Secure Secrets and Remediation Management DES 224 Applying OWASP 2017 ENG 312 How to Perform a Security Mitigating Sensitive Data Exposure Code Review DES 228 Applying OWASP 2017 Mitigating Cross-Site Scripting ENG 205 Fundamentals of Threat Modeling ENG 211 How to Create Application Security Design Requirements ENG 212 Implementing Secure Software Operations iOS Developer The iOS Developer learning path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It is designed to provide developers with a solid foundation of security features necessary to develop applications for devices powered by the iOS platform. The iOS Developer learning path provides secure coding best practices for designing and building iOS applications including: • Identifying common iOS application risks • Creating a mobile application threat model • Applying iOS platform-specific knowledge

Details 33 Courses, 11 Hours, 13 CPE Credits Core Advanced Elite AWA 101 Fundamentals of COD 286 Creating Secure React User COD 315 Preventing Vulnerabilities in Application Security Interfaces iOS Code using Swift AWA 102 Secure Software Concepts DES 204 The Role of Cryptography in COD 316 Creating Secure iOS Code in Application Development Objective C COD 110 Fundamentals of Secure DES 212 Architecture Risk Analysis COD 317 Protecting Data on iOS Code

www.securityinnovation.com | @SecInnovation | 978.694.1008 10 Mobile Development and Remediation in Swift ENG 112 Essential Access Control for DES 260 Fundamentals of IoT COD 370 Testing for OWASP 2017: Mobile Devices Architecture and Design Injection DES 101 Fundamentals of Secure DES 271-280 Mobile OWASP Top 10 DES 311 Creating Secure Application Architecture Series (10) Architecture DES 286 – OWASP IoT6: Mitigating DSO 307 Secure Secrets Insufficient Privacy Protection Management DES 287 – OWASP IoT7: Mitigating ENG 312 How to Perform a Security Insecure Data Transfer and Storage Code Review DES 289 – OWASP IoT9: Mitigating SDT 316 Testing for Use of Hard- Insecure Default Settings Coded Credentials ENG 205 Fundamentals of Threat Modeling ENG 211 How to Create Application Security Design Requirements ENG 212 Implementing Secure Software Operations

Java Developer The Java Developer learning path includes a variety of security courses that will vary depending on whether you are seeking core, advanced, or elite paths. It is designed to provide a working knowledge for developing solid and secure Java applications as well as recognizing and remediating common Java web software security vulnerabilities. The Java Developer learning path covers key application security concepts including: • Java, JRE, and J2EE constructs • Core implementation practices • Best practices for designing, developing, and testing Java based solutions using common standards and frameworks

Details 59 Courses, 19 Hours, 23 CPE Credits Core Advanced Elite AWA 101 Fundamentals of COD 219 Creating Secure Code – SAP COD 352 Creating Secure JavaScript Application Security ABAP Foundations and jQuery Code AWA 102 Secure Software Concepts COD 251 Defending AJAX-enabled COD 361-364 Creating Secure HTML5 Web Applications Code Series (4) COD 102-108 Fundamentals of SDLC COD 256 Creating Secure Code – COD 380-386 Protecting Java Code Security Series (7) Ruby on Rails Series (7) DES 101 Fundamentals of Secure COD 259 Node.js Threats and DES 311 Creating Secure Application Architecture Vulnerabilities Architecture COD 281-284 Creating Secure Java DSO 307 Secure Secrets Code Series (3) Management COD 287 Java Application Server ENG 312 How to Perform a Security Hardening Code Review DES 204 The Role of Cryptography in SDT 325 Testing for NULL Pointer Application Development Dereference DES 212 Architecture Risk Analysis

www.securityinnovation.com | @SecInnovation | 978.694.1008 11 and Remediation DES 222-231 Applying OWASP 2017 Mitigations Series (10) DES 281-290 OWASP IoT Top 10 Series (10) ENG 205 Fundamentals of Threat Modeling ENG 211 How to Create Application Security Design Requirements ENG 212 Implementing Secure Software Operations

JavaScript Developer The JavaScript Developer learning path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It is intended for those responsible for implementing the front-end logic that defines the behavior of the visual elements of a web application and connecting this with services that may reside on the back-end. The JavaScript Developer learning provides a thorough grounding in application security concepts and implementation practices including: • JavaScript security flaws • Proven techniques to help protect JavaScript • Avoiding common pitfalls

Details 41 Courses, 17 Hours, 20 CPE Credits Core Advanced Elite AWA 101 Fundamentals of COD 241 Creating Secure Oracle COD 352 Creating Secure jQuery Application Security Database Applications Code AWA 102 Secure Software Concepts COD 251 Defending AJAX-enabled COD 361-364 Creating Secure HTML5 Web Applications Code Series (4) COD 102-108 Fundamentals of SDLC COD 255 Creating Secure Code – COD 372 Testing for OWASP 2017 Security Series (7) Web API Foundations Sensitive Data Exposure DES 101 Fundamentals of Secure COD 256 Creating Secure Code – COD 373 Testing for OWASP 2017 Architecture Ruby on Rails XML External Entities COD 258 Creating Secure PHP Web COD 376 Testing for OWASP 2017 Applications Cross-Site Scripting COD 259 Node.js Threats and DES 311 Creating Secure Application Vulnerabilities Architecture COD 281-284 Creating Secure Java DSO 304 Securing API Gateways in a Code Series (3) DevSecOps Framework COD 285 Developing Secure Angular DSO 307 Secure Secrets Applications Management COD 286 Creating Secure React User ENG 312 How to Perform a Security Interfaces Code Review DES 204 The Role of Cryptography in Application Development DES 212 Architecture Risk Analysis

www.securityinnovation.com | @SecInnovation | 978.694.1008 12 and Remediation DES 224 Applying OWASP 2017 Mitigating Sensitive Data Exposure DES 225 Applying OWASP 2017 Mitigating XML External Entities DES 228 Applying OWASP 2017 Mitigating Cross-Site Scripting ENG 205 Fundamentals of Threat Modeling ENG 211 How to Create Application Security Design Requirements ENG 212 Implementing Secure Software Operations

Mobile Developer The Mobile Developer learning path includes a variety of courses that will vary depending on whether you are seeking core, advanced or elite paths. It is designed to provide developers with a solid foundation of security features necessary to develop applications for mobile devices. The Mobile Developer learning path covers key application security concepts including: • Identifying common mobile application risks • Best practices for designing secure mobile applications • Coding mistakes to avoid

Details 42 Courses, 14 Hours, 16 CPE Credits Core Advanced Elite AWA 101 Fundamentals of COD 261 Threats to Scripts COD 315 Preventing Vulnerabilities in Application Security iOS Code using Swift AWA 102 Secure Software Concepts COD 286 Creating Secure React User COD 316 Creating Secure iOS Code in Interfaces Objective C COD 110 Fundamentals of Secure DES 204 The Role of Cryptography in COD 317 Protecting Data on iOS in Mobile Development Application Development Swift DES 101 Fundamentals of Secure DES 212 Architecture Risk Analysis COD 318 Protecting Data on Android Architecture and Remediation in Java ENG 112 Essential Access Control for DES 255 Securing the IoT Update COD 319 Preventing Vulnerabilities in Mobile Devices Process Android DES 260 Fundamentals of IoT COD 366 Creating Secure Kotlin Architecture and Design Applications DES 271-280 Mobile OWASP Top 10 COD 370 Testing for OWASP 2017: Series (10) Injection DES 284 – OWASP IoT4: Mitigating COD 371 Testing for OWASP 2017: Lack of Secure Update Mechanism Broken Authentication DES 286 – OWASP IoT6: Mitigating COD 374 Testing for OWASP 2017: Insufficient Privacy Protection Broken Access Control DES 287 – OWASP IoT7: Mitigating DES 311 Creating Secure Application Insecure Data Transfer and Storage Architecture DES 288 – OWASP IoT8: Mitigating DSO 307 Secure Secrets

www.securityinnovation.com | @SecInnovation | 978.694.1008 13 Lack of Device Management Management DES 289 – OWASP IoT9: Mitigating ENG 312 How to Perform a Security Insecure Default Settings Code Review ENG 205 Fundamentals of Threat SDT 316 Testing for Use of Hard- Modeling Coded Credentials ENG 211 How to Create Application Security Design Requirements ENG 212 Implementing Secure Software Operations

PHP Developer The PHP learning path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It is designed to provide PHP developers with a solid foundation of security features necessary to develop server-side web application logic. The PHP learning path offers secure coding best practices to develop back-end web services connection components and support front-end, developers. Learners will be able to apply these security best practices to the entire web application development life cycle from concept stage to delivery and post- launch.

Details 58 Courses, 18 Hours, 22 CPE Credits Core Advanced Elite AWA 101 Fundamentals of COD 251 Defending AJAX-enabled COD 361-364 Creating Secure HTML5 Application Security Web Applications Code Series (4) AWA 102 Secure Software Concepts COD 255 Creating Secure Code – COD 370-379 Testing for OWASP Web API Foundations 2017 Series (10) COD 102-108 Fundamentals of SDLC COD 256 Creating Secure Code – DES 311 Creating Secure Application Security Series (7) Ruby on Rails Architecture DES 101 Fundamentals of Secure COD 258 Creating Secure PHP Web DSO 304 Securing API Gateways in a Architecture Applications DevSecOps Framework COD 259 Node.js Threats and DSO 307 Secure Secrets Vulnerabilities Management COD 261-266 Secure Scripting Series ENG 312 How to Perform a Security (6) Code Review COD 281-284 Creating Secure Java SDT 314 Testing for Unrestricted Code Series (4) Upload of File with Dangerous Type DES 204 The Role of Cryptography in Application Development DES 212 Architecture Risk Analysis and Remediation DES 222-231 Applying OWASP 2017 Mitigations Series (10) ENG 205 Fundamentals of Threat Modeling ENG 211 How to Create Application Security Design Requirements ENG 212 Implementing Secure Software Operations

www.securityinnovation.com | @SecInnovation | 978.694.1008 14 Python Developer The Python Developer learning path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It is designed for those responsible for the programming and development of web applications or applications that are run over HTTP from a web server to a web browser. The Python Web Developer learning path covers key application security concepts including: • Secure coding best practices • Effective platform configuration • How to identify and mitigate vulnerabilities

Details 42 Courses, 15 Hours, 19 CPE Credits Core Advanced Elite AWA 101 Fundamentals of COD 251 Defending AJAX-enabled COD 361-364 Creating Secure HTML5 Application Security Web Applications Code Series (4) AWA 102 Secure Software Concepts COD 255 Creating Secure Code – DES 311 Creating Secure Application Web API Foundations Architecture COD 102-108 Fundamentals of SDLC COD 256 Creating Secure Code – DSO 304 Securing API Gateways in a Security Series (7) Ruby on Rails DevSecOps Framework DES 101 Fundamentals of Secure COD 257 Creating Secure Python DSO 306 Implementing Infrastructure Architecture Web Applications as Code COD 261 Threats to Scripts DSO 307 Secure Secrets Management COD 262 Fundamentals of Shell and ENG 312 How to Perform a Security Interpreted Language Security Code Review COD 265 Secure Python Scripting COD 267 Securing Python Microservices DES 204 The Role of Cryptography in Application Development DES 212 Architecture Risk Analysis and Remediation DES 222-231 Applying OWASP 2017 Mitigations Series (10) ENG 205 Fundamentals of Threat Modeling ENG 211 How to Create Application Security Design Requirements ENG 212 Implementing Secure Software Operations

Ruby on Rails Developer The Ruby on Rails learning path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. This path is designed for those responsible for writing server-side web application logic in Ruby, around the frame rails. It provides best practices and techniques for secure application development, including: • Understanding various classes of vulnerabilities

www.securityinnovation.com | @SecInnovation | 978.694.1008 15 • Building strong session management • Preventing vulnerabilities commonly found in Rails applications

Details 38 Courses, 15 Hours, 18 CPE Credits Core Advanced Elite AWA 101 Fundamentals of COD 251 Defending AJAX-enabled COD 352 Creating Secure jQuery Application Security Web Applications Code AWA 102 Secure Software Concepts COD 255 Creating Secure Code – COD 361-364 Creating Secure HTML5 Web API Foundations Foundations Series (2) COD 102-108 Fundamentals of SDLC COD 256 Creating Secure Code – COD 372 Testing for OWASP 2017 Security Series (7) Ruby on Rails Foundations Sensitive Data Exposure DES 101 Fundamentals of Secure COD 257 Creating Secure Python COD 376 Testing for OWASP 2017 Architecture Web Applications Cross-Site Scripting COD 259 Node.js Threats and DES 311 Creating Secure Application Vulnerabilities Architecture COD 281-284 Creating Secure Java DSO 304 Securing API Gateways in a Code Series (3) DevSecOps Framework COD 287 Java Application Server DSO 306 Implementing Infrastructure Hardening as Code DES 204 The Role of Cryptography in DSO 307 Secure Secrets Application Development Management DES 212 Architecture Risk Analysis ENG 312 How to Perform a Security and Remediation Code Review DES 224 Applying OWASP 2017 Mitigating Sensitive Data Exposure DES 228 Applying OWASP 2017 Mitigating Cross-Site Scripting ENG 205 Fundamentals of Threat Modeling ENG 211 How to Create Application Security Design Requirements ENG 212 Implementing Secure Software Operations

Web Developer The Web Developer learning path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It is designed for those responsible for the development of web applications or applications that are run over HTTP from a web server to a web browser. The Web Developer Learning Path provides developers with a solid foundation of security features necessary to develop applications including: • Responsive web design • Enterprise integration • How to protect data with security best practices

www.securityinnovation.com | @SecInnovation | 978.694.1008 16 Details 56 Courses, 20 Hours, 24 CPE Credits Core Advanced Elite AWA 101 Fundamentals of COD 241 Creating Secure Oracle COD 352 Creating Secure jQuery Application Security Database Applications Code AWA 102 Secure Software Concepts COD 251 Defending AJAX-enabled COD 361-364 Creating Secure HTML5 Web Applications Foundations Series (2) COD 102-108 Fundamentals of SDLC COD 255 Creating Secure Code – COD 370-379 Testing for OWASP Security Series (7) Web API Foundations 2017 Mitigations Series (10) DES 101 Fundamentals of Secure COD 256 Creating Secure Code – DES 311 Creating Secure Application Architecture Ruby on Rails Foundations Architecture COD 257 Creating Secure Python DSO 304 Securing API Gateways in a Web Applications DevSecOps Framework COD 258 Creating Secure PHP Web DSO 307 Secure Secrets Applications Management COD 259 Node.js Threats and ENG 312 How to Perform a Security Vulnerabilities Code Review COD 261 Threats to Scripts SDT 313 Testing for Cross-Site Request Forgery (CSRF) COD 262 Fundamentals of Shell and SDT 314 Testing for Unrestricted Interpreted Language Security Upload of File with Dangerous Type COD 285 Developing Secure Angular Applications DES 204 The Role of Cryptography in Application Development DES 212 Architecture Risk Analysis and Remediation DES 222-231 Applying OWASP 2017 Mitigations Series (10) ENG 205 Fundamentals of Threat Modeling ENG 211 How to Create Application Security Design Requirements ENG 212 Implementing Secure Software Operations

Node.js Developer The Node.js learning path includes a variety of security courses that vary depending on whether you are seeking core, advanced or elite paths. It is designed for those that managing the interchange of data between the server and the users and provides developers a solid foundation of security features necessary to code, test and operate including: • Node.js based services • Web libraries, frameworks and the whole web stack • Protecting data using secure coding best practices

www.securityinnovation.com | @SecInnovation | 978.694.1008 17 Details 40 Courses, 16 Hours, 19 CPE Credits Core Advanced Elite AWA 101 Fundamentals of COD 241 Creating Secure Oracle COD 308-309 Creating Secure Application Security Database Applications ASP.NET MVC Applications Series (2) AWA 102 Secure Software Concepts COD 251 Defending AJAX-enabled COD 352 Creating Secure jQuery Web Applications Code COD 102-108 Fundamentals of SDLC COD 255 Creating Secure Code – COD 361-364 Creating Secure HTML5 Security Series (7) Web API Foundations Foundations Series (2) DES 101 Fundamentals of Secure COD 256 Creating Secure Code – COD 372 Testing for OWASP 2017 Architecture Ruby on Rails Foundations Sensitive Data Exposure COD 257 Creating Secure Python COD 373 Testing for OWASP 2017 Web Applications XML External Entities COD 258 Creating Secure PHP Web COD 376 Testing for OWASP 2017 Applications Cross-Site Scripting COD 259 Node.js Threats and DES 311 Creating Secure Application Vulnerabilities Architecture COD 285 Developing Secure Angular DSO 304 Securing API Gateways in a Applications DevSecOps Framework DES 204 The Role of Cryptography in DSO 307 Secure Secrets Application Development Management DES 212 Architecture Risk Analysis ENG 312 How to Perform a Security and Remediation Code Review DES 224 Applying OWASP 2017 Mitigating Sensitive Data Exposure DES 225 Applying OWASP 2017 Mitigating XML External Entities DES 228 Applying OWASP 2017 Mitigating Cross-Site Scripting ENG 205 Fundamentals of Threat Modeling ENG 211 How to Create Application Security Design Requirements ENG 212 Implementing Secure Software Operations

Swift Developer The Swift Developer learning path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. This path is designed for those responsible for the development of applications aimed towards iOS and OS X and the integration with back-end services. The Swift Developer learning path covers key application security concepts including: • How identify common mobile application risks • Utilize best practices for designing and building applications for iOS and OS X • RESTful API’s, embedded databases, and object-oriented programming

www.securityinnovation.com | @SecInnovation | 978.694.1008 18 Details 30 Courses, 10 Hours, 12 CPE Credits Core Advanced Elite AWA 101 Fundamentals of DES 204 The Role of Cryptography in COD 315 Preventing Vulnerabilities in Application Security Application Development iOS Code using Swift AWA 102 Secure Software Concepts DES 212 Architecture Risk Analysis COD 317 Protecting Data on iOS in and Remediation Swift COD 110 Fundamentals of Secure DES 271-280 Mobile OWASP Top 10 COD 370 Testing for OWASP 2017: Mobile Development Series (10) Injection DES 101 Fundamentals of Secure DES 286 – OWASP IoT6: Mitigating DES 311 Creating Secure Application Architecture Insufficient Privacy Protection Architecture ENG 112 Essential Access Control for DES 287 – OWASP IoT7: Mitigating DSO 307 Secure Secrets Mobile Devices Insecure Data Transfer and Storage Management DES 289 – OWASP IoT9: Mitigating ENG 312 How to Perform a Security Insecure Default Settings Code Review ENG 205 Fundamentals of Threat SDT 316 Testing for Use of Hard- Modeling Coded Credentials ENG 211 How to Create Application Security Design Requirements ENG 212 Implementing Secure Software Operations

Microsoft SDL Developer The MS SDL Developer learning path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It is designed for those responsible for implementing the industry-leading software security assurance process. The MS SDL Developer learning path describes how to take a holistic and practical approach when implementing the SDL to ensure security and privacy is considered at every phase of development.

Details 26 Courses, 10 Hours, 12 CPE Credits Core Advanced Elite AWA 101 Fundamentals of COD 216-217 Creating Secure .NET DES 311 Creating Secure Application Application Security Framework Foundations Series (2) Architecture AWA 102 Secure Software Concepts COD 242 Creating Secure SQL Server DSO 307 Secure Secrets & Azure SQL Applications Management COD 102-108 Fundamentals of SDLC COD 254 Creating Secure Azure ENG 312 How to Perform a Security Security Series (7) Applications Code Review DES 101 Fundamentals of Secure DES 204 The Role of Cryptography in Architecture Application Development ENG 191-195 Implementing the MS DES 212 Architecture Risk Analysis SDL into your SDLC Series (5) and Remediation ENG 211 How to Create Application Security Design Requirements ENG 212 Implementing Secure Software Operations

www.securityinnovation.com | @SecInnovation | 978.694.1008 19

Cloud Developer The Cloud Developer learning path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It is designed for those responsible for the design, development, and deployment of cloud applications and provides learners with a clear understanding of how to mitigate cloud computing risks. learning path covers key application security topics including • “Big Data” and it introduces security challenges • Cloud computing characteristics, service and deployment models, and regulatory requirements • Platform-specific secure coding best practices including AWS and/or Azure

Details 55 Courses, 20 Hours, 24 CPE Credits Core Advanced Elite AWA 101 Fundamentals of COD 214 Creating Secure Go DES 311 Creating Secure Application Application Security Applications Architecture AWA 102 Secure Software Concepts COD 241 Creating Secure Oracle DSO 301 Orchestrating Secure Database Applications System & Service Configuration COD 152 Fundamentals of Secure COD 252 Securing Google Platform DSO 304 Securing API Gateways in a Cloud Development Applications DevSecOps Framework DES 101 Fundamentals of Secure COD 253 Creating Secure Creating DSO 305 Automating CI/CD Pipeline Architecture Secure AWS Cloud Applications Compliance COD 254 Creating Secure Azure DSO 306 Implementing Infrastructure Applications as Code COD 255 Creating Secure Code – DSO 307 Secure Secrets Web API Foundations Management COD 259 Node.js Threats and ENG 311 Attack Surface Analysis and Vulnerabilities Reduction COD 261 Threats to Scripts ENG 312 How to Perform a Security Code Review COD 267 Securing Python DSO 304 Securing API Gateways in a Microservices DevSecOps Framework DES 204 The Role of Cryptography in Application Development DES 206 Meeting Cloud Governance and Compliance Requirements DES 212 Architecture Risk Analysis and Remediation DES 214-218 Secure Enterprise Infrastructure Series (4) DES 222-231 Applying OWASP 2017 Mitigations Series (10) DES 281-290 OWASP IoT Top 10 Series (10) DSO 211 Identifying Threats to Containers and Data in a DevSecOps Framework

www.securityinnovation.com | @SecInnovation | 978.694.1008 20 DSO 253 DevSecOps in the AWS Cloud DSO 254 DevSecOps in the Azure Cloud DSO 256 DevSecOps in the Google Cloud Platform ENG 205 Fundamentals of Threat Modeling ENG 211 How to Create Application Security Design Requirements ENG 212 Implementing Secure Software Operations

PCI Developer The PCI learning path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It is designed for those responsible for developing applications that process credit and debit card payments and/or any type of cardholder data. The PCI Developer learning path provides learners with the tools required to meet the Payment Card Industry Data Security Standards (PCI DSS) for systems that transmit, process, and/or store cardholder data. The courses within the PCI Developer learning path provide a framework for: • Developing secure applications • Conducting effective test procedures • Adopting guidance for mitigating issues

Details 55 Courses, 18 Hours, 21 CPE Credits Core Advanced Elite AWA 101 Fundamentals of COD 241 Creating Secure Oracle DES 311 Creating Secure Application Application Security Database Applications Architecture AWA 102 Secure Software Concepts COD 246-249 PCI Compliance for DES 312 Protecting Cardholder Data Developers Series (4) COD 102-108 Fundamentals of SDLC COD 251 Defending AJAX-enabled DSO 307 Secure Secrets Security Series (7) Web Applications Management COD 141 Fundamentals of Database COD 252 Securing Google Platform ENG 311 Attack Surface Analysis and Security Applications & Data Reduction COD 152 Fundamentals of Secure DES 204 The Role of Cryptography in ENG 312 How to Perform a Security Cloud Development Application Development Code Review DES 101 Fundamentals of Secure DES 212 Architecture Risk Analysis Architecture and Remediation DES 151 Fundamentals of the PCI DES 214-218 Secure Enterprise Secure SLC Standard Infrastructure Series (4) DES 222-231 Applying OWASP 2017 Mitigations Series (10) DES 281-290 OWASP IoT Top 10 Series (10) DSO 256 DevSecOps in the Google Cloud Platform

www.securityinnovation.com | @SecInnovation | 978.694.1008 21 ENG 205 Fundamentals of Threat Modeling ENG 211 How to Create Application Security Design Requirements ENG 212 Implementing Secure Software Operations

IoT & Embedded Developer The IoT/Embedded learning path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It is designed to provide developers those responsible for designing and implementing software of embedded devices and systems with the knowledge and skills required to create secure embedded software and devices. The IoT/Embedded learning path provides learners with a thorough grounding in application security concepts across the fundamental courses with special attention to coding within embedded systems and includes secure mobile development.

Details 37 Courses, 14 Hours, 17 CPE Credits Core Advanced Elite AWA 101 Fundamentals of COD 201-202 Creating Secure C Code COD 301-303 Protecting C Code Application Security Series (2) Series (3) AWA 102 Secure Software Concepts COD 206 Creating Secure C++ Code COD 307 Protecting Data in C++ COD 110 Fundamentals of Secure COD 207 Communication Security in COD 366 Creating Secure Kotlin Mobile Development C++ Applications COD 160 Fundamentals of Secure COD 261 Threats to Scripts DSO 302 Automated Security Testing Embedded DES 101 Fundamentals of Secure DES 204 The Role of Cryptography in DSO 307 Secure Secrets Architecture Application Development Management DES 212 Architecture Risk Analysis ENG 311 Attack Surface Analysis & and Remediation Reduction DES 255 Securing the IoT Update ENG 312 How to Perform a Security Process Code Review DES 260 Fundamentals of IoT Architecture and Design DES 281-290 OWASP IoT Top 10 Series (10) ENG 205 Fundamentals of Threat Modeling ENG 211 How to Create Application Security Design Requirements ENG 212 Implementing Secure Software Operations

Core Developer The Core Developer learning path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It is designed for those responsible for the design, development, and management of applications across various environments and operating platforms and provides learners with a solid foundation of application security best practices. The Core

www.securityinnovation.com | @SecInnovation | 978.694.1008 22 Developer learning path covers key application security concepts including: • Application security and risk drivers • Essential security engineering principles: defensive coding, threat modeling, and gathering security design requirements • How to identify and mitigate CWE’s 25 most dangerous software errors

Details 30 Courses, 9 Hours, 11 CPE Credits Core Advanced Elite AWA 101 Fundamentals of DES 204 The Role of Cryptography in DES 311 Creating Secure Application Application Security Application Development Architecture AWA 102 Secure Software Concepts DES 212 Architecture Risk Analysis DSO 302 Automated Security Testing and Remediation COD 102-108 Fundamentals of SDLC DES 222-231 Applying OWASP 2017 DSO 307 Secure Secrets Security Series (7) Mitigations Series (10) Management COD 141 Fundamentals of Database ENG 205 Fundamentals of Threat ENG 312 How to Perform a Security Security Modeling Code Review DES 101 Fundamentals of Secure ENG 211 How to Create Application Architecture Security Design Requirements ENG 212 Implementing Secure Software Operations

DevOps Practitioner The DevOps Practitioner path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It is designed for those who work closely with Software Engineers to help them deploy and operate various systems. The DevOps Practitioner learning path provides teams with a solid foundation of security features necessary to automate and streamline operations and processes while keeping security top of mind. Learners will apply best practices to develop new features and write scripts across various technologies.

Details 38 Courses, 14 Hours, 17 CPE Credits Core Advanced Elite COD 102-108 Fundamentals of SDLC COD 252 Securing Google Platform COD 383 Protecting Java Backend Security Series Applications & Data Services DES 101 Fundamentals of Secure DES 206 Meeting Cloud Governance DSO 301 Orchestrating Secure Architecture and Compliance Requirements System & Service Configuration DES 151 Fundamentals of the PCI DES 214-218 Secure Enterprise DSO 302 Automated Security Testing Secure SLC Standard Infrastructure Series (4) ENG 123 Essential Security DSO 201 Fundamentals of Secure DSO 303 Automating Security Engineering Principles DevOps Updates ENG 124 Essential Application DSO 211 Identifying Threats to DSO 304 Securing API Gateways in a Protection Containers and Data in a DevSecOps DevSecOps Framework Framework ENG 125 Essential Data Protection DSO 253 DevSecOps in the AWS DSO 305 Automating CI/CD Pipeline Cloud Compliance TST 101 Fundamentals of Security DSO 254 DevSecOps in the Azure DSO 306 Implementing Infrastructure Testing Cloud as Code

www.securityinnovation.com | @SecInnovation | 978.694.1008 23 DSO 256 DevSecOps in the Google ENG 312 How to Perform a Security Cloud Platform Code Review ENG 205 Fundamentals of Threat ENG 351 Preparing the Risk Modeling Management Framework ENG 251 Risk Management Foundations TST 202 Penetration Testing Fundamentals TST 205 Performing Vulnerability Scans TST 206 ASVS Requirements for Developers

Network Engineer The Network Engineer path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It is designed for those responsible for planning, implementing and overseeing computer networks that support in-house voice, data, video and wireless network services. This learning path covers core security concepts including: • Best practices for managing systems and services across all environments • How to improve the stability, security, efficiency, and scalability of environments • Gaining a baseline understanding of how to create and modify scripts to perform tasks

Details 34 Courses, 14 Hours, 16 CPE Credits Core Advanced Elite AWA 101 Fundamentals of COD 261-266 Secure Scripting Series DSO 301 Orchestrating Secure Application Security (6) System & Service Configuration AWA 102 Secure Software Concepts DES 210 Hardening Linux/Unix DSO 302 Automated Security Testing Systems COD 110 Fundamentals of Secure DES 214-218 Secure Enterprise DS0 303 Automating Security Mobile Development Infrastructure Series (4) Updates ENG 110 Essential Account DES 260 Fundamentals of IoT DSO 304 Securing API Gateways in a Management Security Architecture and Design DevSecOps Framework ENG 114 Essential Risk Assessment DSO 211 Identifying Threats to DS0 305 Automating CI/CD Pipeline Containers and Data in a DevSecOps Compliance Framework ENG 115 Essential System and ENG 205 Fundamentals of Threat ENG 351-354 Implementing the Risk Information Integrity Modeling Management Framework Series (4) ENG 119 Essential Security Audit and TST 202 Penetration Testing DSO 301 Orchestrating Secure Accountability Fundamentals System & Service Configuration ENG 121 Essential Identification and TST 205 Performing Vulnerability Authentication Scans TST 101 Fundamentals of Security Testing

Automation Engineer

www.securityinnovation.com | @SecInnovation | 978.694.1008 24 The Automation Engineer learning path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It is designed for those who design, program, simulate and test automated machinery and processes in order to complete exact tasks. The Automation Engineer path covers key security topics including: • Essential goals and controls needed to create secure software • Managing risk in the software development lifecycle • Cryptography, handling input and output • OWASP Top Ten

Details 29 Courses, 7 Hours, 9 CPE Credits Core Advanced Elite ENG 110 Essential Account DES 222-231 Applying OWASP 2017 COD 370 Testing for OWASP 2017: Management Security Mitigations Series (10) Injection ENG 113 Essential Secure DSO 211 Identifying Threats to COD 371 Testing for OWASP 2017: Configuration Management Containers and Data in a DevSecOps Broken Authentication Framework ENG 114 Essential Risk Assessment ENG 251 Risk Management DSO 302 Automated Security Testing Foundations ENG 119 Essential Security Audit and DSO 303 Automating Security Accountability Updates ENG 120 Essential Assessment and DSO 306 Implementing Infrastructure Authorization as Code ENG 123 Essential Security ENG 351 Preparing the Risk Engineering Principles Management Framework ENG 124 Essential Application SDT 314 Testing for Unrestricted Protection Upload of File with Dangerous Type ENG 125 Essential Data Protection SDT 315 Testing for Incorrect Permission Assignment for Critical Resource SDT 316 Testing for Use of Hard- Coded Credentials

Embedded Test Engineer The Embedded QA/Test Engineer learning path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It is designed for those responsible for verifying and assuring the application security of embedded systems. The Embedded QA/Test Engineer learning path provides learners with a solid understanding of applied testing techniques and a well-rounded base of knowledge to perform their tasks. This path also explores security best practices for conducting penetration tests and vulnerability assessment activities on embedded systems.

www.securityinnovation.com | @SecInnovation | 978.694.1008 25 Details 54 Courses, 15 Hours, 18 CPE Credits Core Advanced Elite AWA 101 Fundamentals of ATK 201 Using the MiTRE ATT&CK COD 370-379 Testing for OWASP Top Application Security Framework 10 Series (10) AWA 102 Secure Software Concepts DES 212 Architecture Risk Analysis CYB 301 Fundamentals of Ethical and Remediation Hacking DES 101 Fundamentals of Secure DES 255 Securing the IoT Update DSO 302 Automated Security Testing Architecture Process ENG 114 Essential Risk Assessment DES 260 Fundamentals of IoT ENG 312 How to Perform a Security Architecture and Design Code Review ENG 123 Essential Security ENG 205 Fundamentals of Threat SDT 311-326 Software Engineering Principles Modeling Development Testing for Common Software Weaknesses TST 101 Fundamentals of Security ENG 211 How to Create Application TST 301 Infrastructure Penetration Testing Security Design Requirements Testing TST 202 Penetration Testing TST 302 Application Penetration Fundamentals Testing TST 351-360 Penetration Testing Series for Common Vulnerabilities and Attack Vectors (10)

QA Test Engineer The Quality Assurance (QA)/Test Engineer learning path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It is designed for those responsible for assessing and testing the quality of specifications and technical design.

Details 70 Courses, 20 Hours, 24 CPE Credits Core Advanced Elite AWA 101 Fundamentals of ATK 201 Using the MiTRE COD 370-379 Testing for OWASP 2017 Series (10) Application Security ATT&CK Framework AWA 102 Secure Software DES 202-205 Fundamentals CYB 301 Fundamentals of Ethical Hacking Concepts of Cryptography Series (4) DES 101 Fundamentals of DES 212 Architecture Risk SDT 311-326 Software Development Testing for Secure Architecture Analysis and Remediation Common Software Weaknesses ENG 114 Essential Risk DES 214-218 Secure DES 311 Creating Secure Application Architecture Assessment Enterprise Infrastructure Series (4) ENG 123 Essential Security DES 222-231 Applying DSO 302 Automated Security Testing Engineering Principles OWASP 2017 Mitigations Series (10) TST 101 Fundamentals of ENG 205 Fundamentals of ENG 312 How to Perform a Security Code Review Security Testing Threat Modeling ENG 211 How to Create TST 351-360 Penetration Testing Series for Application Security Design Common Vulnerabilities and Attack Vectors (10) Requirements

www.securityinnovation.com | @SecInnovation | 978.694.1008 26 TST 202 Penetration Testing Fundamentals TST 205 Performing Vulnerability Scans

IT Architect The IT Architect learning path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It is designed for those responsible for designing and maintaining computer networks. The IT Architect path covers key application security concepts including: • Best practices for secure • Creating integrated architecture across business and technology • Protecting data and resources from disclosure, modification, and deletion

Details 28 Courses, 12 Hours, 14 CPE Credits Core Advanced Elite AWA 101 Fundamentals of COD 252 Securing Google Platform DSO 301 Orchestrating Secure Application Security Applications & Data System and Service Configuration AWA 102 Secure Software Concepts DES 202 Cryptographic Suite DSO 304 Securing API Gateways in a Services: Encoding, Encrypting, and DevSecOps Framework Hashing DES 101 Fundamentals of Secure DES 206 Meeting Cloud Governance DSO 305 Automating CI/CD Pipeline Architecture and Compliance Requirements Compliance DES 210 Hardening Linux/Unix DSO 306 Implementing Infrastructure Systems as Code DES 212 Architecture Risk Analysis ENG 311 Attack Surface Analysis and and Remediation Reduction DES 214-218 Secure Enterprise ENG 351-354 Implementing the Risk Infrastructure Series (4) Management Framework Series (4) DES 255 Securing the IoT Update Process DES 260 Fundamentals of IoT Architecture and Design DSO 211 Identifying Threats to Containers and Data in a DevSecOps Framework DSO 256 DevSecOps in the Google Cloud Platform ENG 211 How to Create Application Security Design Requirements ENG 251 Risk Management Foundations

www.securityinnovation.com | @SecInnovation | 978.694.1008 27

Embedded Architect The Embedded Architect learning path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It is designed for those responsible for designing and implementing software of embedded devices and systems and provides insight into the unique resource requirements of embedded environments and best practices for designing secure software for them.

Details 9 Courses, 5 Hours, 6 CPE Credits Core Advanced Elite AWA 101 Fundamentals of DES 202 Cryptographic Suite DES 311 Creating Secure Application Application Security Services: Encoding, Encrypting, and Architecture Hashing DES 101 Fundamentals of Secure DES 212 Architecture Risk Analysis ENG 311 Attack Surface Analysis & Architecture and Remediation Reduction DES 255 Securing the IoT Update ENG 312 How to Perform a Security Process Code Review DES 260 Fundamentals of IoT Architecture and Design

Software Architect The Software Architect learning path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It is designed for those making design choices, coordinating and overseeing technical standards and includes software coding standards, tools, and platforms. The Software Architect path covers key application security concepts including: • Secure best practices that can be applied to early phase SDLC activities • Defensive coding techniques • Avoiding systemic issues found in insecure software

Details 67 Courses, 22 Hours, 27 CPE Credits Core Advanced Elite AWA 101 Fundamentals of COD 252 Securing Google Platform COD 371 Testing for OWASP 2017: Application Security Applications & Data Broken Authentication AWA 102 Secure Software Concepts COD 261 Threats to Scripts DES 311 Creating Secure Application Architecture COD 102-108 Fundamentals of SDLC COD 267 Securing Python DSO 301 Orchestrating Secure Security Series (7) Microservices System & Service Configuration COD 141 Fundamentals of Database DES 202-205 Fundamentals of DSO 302 Automated Security Testing Security Cryptography Series (4) DES 101 Fundamentals of Secure DES 212 Architecture Risk Analysis DSO 304 Securing API Gateways in a Architecture and Remediation DevSecOps Framework DES 151 Fundamentals of the PCI DES 214-218 Secure Enterprise DSO 305 Automating CI/CD Pipeline Secure SLC Standard Infrastructure Series (4) Compliance DES 222-231 Applying OWASP 2017 ENG 311 Attack Surface Analysis & Mitigations Series (10) Reduction

www.securityinnovation.com | @SecInnovation | 978.694.1008 28 DES 255 Securing the IoT Update ENG 312 How to Perform a Security Process Code Review DES 260 Fundamentals of IoT ENG 351-354 Implementing the Risk Architecture and Design Management Framework Series (4) DES 281-290 OWASP IoT Top 10 SDT 314 Testing for Unrestricted Series (10) Upload of File with Dangerous Type DSO 201 Fundamentals of Secure SDT 315 Testing for Incorrect DevOps Permission Assignment for Critical Resource DSO 211 Identifying Threats to SDT 316 Testing for Hard-Coded Containers and Data in a DevSecOps Credentials Framework DSO 256 DevSecOps in the Google Cloud Platform ENG 211 How to Create Application Security Design Requirements ENG 251 Risk Management Foundations TST 206 ASVS Requirements for Developers

Business Analyst The Business Analyst learning path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It is designed for those responsible for defining, analyzing and documenting requirements in the software development lifecycle. The Business Analyst path covers core application security concepts including: • Adhering to system and information security policies • Meeting compliance mandates for relevant government and industry standards • Access control, configuration management, risk assessment, auditing and authentication

Details 17 Courses, 6 Hours, 7 CPE Credits Core Advanced Elite AWA 101 Fundamentals of DSO 201 Fundamentals of Secure DSO 302 Automated Security Testing Application Security DevOps AWA 102 Secure Software Concepts ENG 211 How to Create Application ENG 351-354 Implementing the Risk Security Design Requirements Management Framework Series (4) DES 101 Fundamentals of Secure ENG 251 Risk Management Architecture Foundations DES 151 Fundamentals of the PCI TST 202 Penetration Testing Secure SLC Standard Fundamentals ENG 114 Essential Risk Assessment TST 206 ASVS Requirements for Developers ENG 116 Essentials Security Planning Policy and Procedures ENG 117 Essential Information Security Program Planning

www.securityinnovation.com | @SecInnovation | 978.694.1008 29

Systems Analyst The Systems Analyst learning path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It is designed for those who specialize in the implementation of computer system requirements. The Systems Analyst learning path provides the fundamental knowledge required to secure networks and systems including: • Taking a holistic approach to network and system security • Defining and analyzing system problems • Designing and testing standards and solutions • Controls, monitoring access, operational procedures, auditing, and logging

Details 44 Courses, 13 Hours, 15 CPE Credits Core Advanced Elite AWA 101 Fundamentals of DES 210 Hardening Linux/Unix DSO 301 Orchestrating Secure Application Security Systems System & Service Configuration AWA 102 Secure Software Concepts DES 222-231 Applying OWASP 2017 DSO 302 Automated Security Testing Mitigations Series (10) ENG 110 Essential Account ENG 205 Fundamentals of Threat DSO 304 Securing API Gateways in a Management Security Modeling DevSecOps Framework ENG 111 Essential Session ENG 211 How to Create Application DSO 305 Automating CI/CD Pipeline Management Security Security Design Requirements Compliance ENG 112 Essential Access Control for ENG 212 Implementing Secure ENG 351-354 Implementing the Risk Mobile Devices Software Operations Management Framework Series (4) ENG 113 Essential Secure ENG 251 Risk Management Configuration Management Foundations ENG 114 Essential Risk Assessment TST 206 ASVS Requirements for Developers ENG 115 Essential System and Information Integrity ENG 116 Essential Security Planning Policy and Procedures ENG 117 Essential Information Security Program Planning ENG 118 Essential Incident Response ENG 119 Essential Security Audit and Accountability ENG 120 Essential Security Assessment and Authorization ENG 121 Essential Identification and Authentication ENG 122 Essential Physical and Environmental Protection ENG 123 Essential Security Engineering Principles ENG 124 Essential Application Protection ENG 125 Essential Data Protection

www.securityinnovation.com | @SecInnovation | 978.694.1008 30 ENG 126 Essential Security Maintenance Policies ENG 127 Essential Media Protection

Systems Administrator The Systems Administrator Learning Path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It is designed for those responsible for preventing and mitigating security breaches that may arise within computer systems. The Systems Administrator learning path provides a holistic approach to network and system security with an exploration of controls, monitoring access, operational procedure, and formal auditing and logging.

Details 47 Courses, 17 Hours, 20 CPE Credits Core Advanced Elite AWA 101 Fundamentals of COD 219 Creating Secure Code SAP DSO 301 Orchestrating Secure Application Security ABAP Foundations System & Service Configuration AWA 102 Secure Software Concepts COD 252 Securing Google Platform DSO 303 Automating Security Applications & Data Updates COD 141 Fundamentals of Database COD 261-266 Secure Scripting Series DSO 304 Securing API Gateways in a Security (6) DevSecOps Framework DES 151 Fundamentals of the PCI DES 210 Hardening Linux/Unix DSO 305 Automating CI/CD Pipeline Secure SLC Standard Systems Compliance ENG 110 Essential Account DES 214-218 Secure Enterprise Management Security Infrastructure Series (4) ENG 111 Essential Session DES 222-231 Applying OWASP 2017 Management Security Mitigations Series (10) ENG 113 Essential Secure DSO 201 Fundamentals of Secure Configuration Management DevOps ENG 118 Essential Incident Response DSO 211 Identifying Threats to Containers and Data in a DevSecOps Framework ENG 119 Essential Security Audit and DSO 256 DevSecOps in the Google Accountability Cloud Platform ENG 121 Essential Identification and ENG 205 Fundamentals of Threat Authentication Modeling ENG 122 Essential Physical and Environmental Protection ENG 123 Essential Security Engineering Principles ENG 125 Essential Data Protection ENG 127 Essential Media Protection ENG 150 Meeting Confidentiality, Integrity, and Availability Requirements ENG 151 Fundamentals of Privacy Protection

www.securityinnovation.com | @SecInnovation | 978.694.1008 31 Database Administrator The Database Administrator Learning Path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It is designed for those responsible for capacity planning, installation, configuration, database design, migration, performance monitoring, security, troubleshooting, as well as back end data recovery. The Database Administrator learning path builds fundamental knowledge of secure database development including: • Common database attacks • Platform-specific threats • Database secure coding best practices

Details 34 Courses, 14 Hours, 16 CPE Credits Core Advanced Elite AWA 101 Fundamentals of COD 241 Creating Secure Code - COD 371 Testing for OWASP 2017: Application Security Oracle Database Applications Broken Authentication AWA 102 Secure Software Concepts COD 242 Creating Secure SQL Server COD 352 Creating Secure jQuery and Azure SQL Database Applications Code COD 141 Fundamentals of Database COD 261 Threats to Scripts DES 311 Creating Secure Application Security Architecture DES 101 Fundamentals of Secure COD 262 Fundamentals of Shell and ENG 311 Attack Surface Analysis and Architecture Interpreted Language Security Reduction DES 202-205 Fundamentals of ENG 312 How to Perform a Security Cryptography Series (4) Code Review DES 206 Meeting Cloud Governance SDT 314 Testing for Unrestricted and Compliance Requirements Upload of File with Dangerous Type DES 212 Architecture Risk Analysis SDT 315 Testing for Incorrect and Remediation Permission Assignment for Critical Resource DES 222-231 Applying OWASP 2017 SDT 316 Testing for Use of Hard- Mitigations Series (10) coded Credentials ENG 205 Fundamentals of Threat Modeling ENG 211 How to Create Application Security Design Requirements

Linux Administrator The Linux Administrator learning path dives into operating system configuration and administration of virtual servers. Learners will develop working knowledge needed to support development, testing and systems integration. Additionally, the learning path will provide learners with a solid understanding of secure development best practices.

Details 17 Courses, 7 Hours, 8 CPE Credits Core Advanced Elite ENG 110 Essential Account COD 261-266 Secure Scripting Series Management Security (6)

www.securityinnovation.com | @SecInnovation | 978.694.1008 32 ENG 114 Essential Risk Assessment DES 214 Securing Infrastructure Architecture ENG 115 Essential System and DES 215 Defending Infrastructure Information Integrity ENG 119 Essential Security Audit and DES 260 Fundamentals of IoT Accountability Architecture and Design ENG 121 Essential Identification and ENG 205 Fundamentals of Threat Authentication Modeling ENG 150 Meeting Confidentiality, Integrity, and Availability Requirements

Product Owner The Product Owner learning path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It is designed for those responsible for setting, prioritizing, and evaluating the work generated by a software Scrum team to ensure impeccable features and functionality of the product. The Product Owner learning path introduces application security fundamentals including the essentials goals and controls needed to create secure software and manage risk in the software development lifecycle.

Details 33 Courses, 11 Hours, 13 CPE Credits Core Advanced Elite AWA 101 Fundamentals of DES 222-231 Applying OWASP 2017 DSO 302 Automated Security Testing Application Security Mitigations Series (10) AWA 102 Secure Software Concepts DES 212 Architecture Risk Analysis ENG 311 Attack Surface Analysis and and Remediation Reduction DES 151 Fundamentals of the PCI DES 260 Fundamentals of IoT ENG 351 Preparing the Risk Secure SLC Standard Architecture and Design Management Framework ENG 124 Essential Application DSO 201 Fundamentals of Secure Protection DevOps ENG 125 Essential Data Protection ENG 211 How to Create Application Security Design Requirements ENG 150 Meeting Confidentiality, ENG 251 Risk Management Integrity, and Availability Foundations Requirements ENG 151 Fundamentals of Privacy TST 202 Penetration Testing Protection Fundamentals ENG 191-195 Implementing the MS TST 206 ASVS Requirements for SDL into your SDLC Series (5) Developers TST 101 Fundamentals of Security Testing

Project Manager The Project Manager learning path includes a variety of security courses that will vary depending on

www.securityinnovation.com | @SecInnovation | 978.694.1008 33 whether you are seeking core, advanced or elite paths. It introduces project managers to the essentials of access control, configuration management, risk assessment, auditing, and authentication. It also provides the knowledge and skills necessary to ensure adherence to your organization’s system and information security policies as well as relevant governmental and industry standards.

Details 38 Courses, 8 Hours, 9 CPE Credits Core Advanced Elite AWA 101 Fundamentals of COD 252 Securing Google Platform DSO 301 Orchestrating Secure Application Security Applications & Data System & Service Configuration AWA 102 Secure Software Concepts DES 204 The Role of Cryptography in DSO 302 Automated Security Testing Application Development COD 102-108 Fundamentals of SDLC DES 206 Meeting Cloud Governance DSO 305 Automating CI/CD Pipeline Security Series (7) and Compliance Requirements Compliance COD 141 Fundamentals of Database DES 212 Architecture Risk Analysis ENG 312 How to Perform a Security Security* and Remediation Code Review COD 152 Fundamentals of Secure DES 214-218 Secure Enterprise ENG 351 Preparing the Risk Cloud Development* Infrastructure Series (4) Management Framework DES 101 Fundamentals of Secure DSO 201 Fundamentals of Secure Architecture DevOps DES 151 Fundamentals of the PCI DSO 206 Securing the Open-Source Secure SLC Standard Software Supply Chain ENG 123 Essential Security DSO 211 Identifying Threats to Engineering Principles Containers and Data in a DevSecOps Framework ENG 124 Essential Applications DSO 256 DevSecOps in the Google Protection Cloud Platform ENG 125 Essential Data Protection ENG 205 Fundamentals of Threat Modeling ENG 150 Meeting Confidentiality, ENG 211 How to Create Application Integrity, and Availability Security Design Requirements Requirements ENG 151 Fundamentals of Privacy ENG 251 Risk Management Protection Foundations TST 206 ASVS Requirements for Developers

Cyber Security Professional The Cybersecurity Professional learning path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It is designed for those tasked with everything from the technical aspects of security, security policy and everything in between.

Details 10 Courses, 3 Hours, 4 CPE Credits Core Advanced Elite AWA 101 Fundamentals of DES 206 Meeting Cloud Governance Application Security and Compliance Requirements

www.securityinnovation.com | @SecInnovation | 978.694.1008 34 AWA 102 Secure Software Concepts TST 202 Penetration Testing Fundamentals ENG 117 Essential Information TST 206 ASVS Requirements for Security Program Planning Developers ENG 118 Essential Incident Response ENG 124 Essential Application Protection ENG 151 Fundamentals of Privacy Protection TST 101 Fundamentals of Software Security Testing

Operations/IT Manager The Operations/IT Learning Path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It is designed for those responsible for managing operations and sharing responsibility for project success and managing day-to-day IT processes. The Operations/IT Manager path covers key security concepts including: • Essential goals and controls needed for secure software development • Managing risk associated with the software development lifecycle • Developing, implementing, and ensuring compliance with operational application security policies and procedures

Details 41 Courses, 14 Hours, 16 CPE Credits Core Advanced Elite DES 151 Fundamentals of the PCI COD 252 Securing Google Platform DSO 301 Orchestrating Secure Secure SLC Standard Applications & Data System & Service Configuration ENG 110 Essential Account DES 206 Meeting Cloud Governance DSO 302 Automated Security Testing Management Security and Compliance Requirements ENG 111 Essential Session DES 210 Hardening Linux/Unix DSO 303 Automating Security Management Security Systems Updates ENG 112 Essential Access Control for DES 214-218 Secure Enterprise DS0 305 Automating CI/CD Pipeline Mobile Devices Infrastructure Series (4) Compliance ENG 113 Essential Secure DSO 201 Fundamentals of Secure Configuration Management DevOps ENG 114 Essential Risk Assessment DSO 205 Securing the COTS Supply Chain ENG 115 Essential System and DSO 206 Securing the Open-Source Information Integrity Software Supply Chain ENG 116 Essential Security Planning DSO 211 Identifying Threats to Policy and Procedures Containers and Data in a DevSecOps Framework ENG 117 Essential Information DSO 256 DevSecOps in the Google Security Program Planning Cloud Platform ENG 118 Essential Incident Response ENG 205 Fundamentals of Threat Modeling

www.securityinnovation.com | @SecInnovation | 978.694.1008 35 ENG 119 Essential Security Audit and TST 202 Penetration Testing Accountability Fundamentals ENG 120 Essential Security TST 205 Performing Vulnerability Assessment and Authorization Scans ENG 121 Essential Identification and TST 206 ASVS Requirements for Authentication Developers ENG 122 Essential Physical and Environmental Protection ENG 123 Essential Security Engineering Principles ENG 124 Essential Application Protection ENG 125 Essential Data Protection ENG 126 Essential Security Maintenance Policies ENG 127 Essential Media Protection ENG 150 Meeting Confidentiality, Integrity, and Availability Requirements ENG 151 Fundamentals of Privacy Protection

Application Security Champion The Application Security Champion learning path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It is designed for those chartered with driving a culture of “Security Built-in” to the software development lifecycle. The Application Security Champion learning path also explains application security concepts such as privacy, secure development and architecture, security testing, threat modeling, cryptography, and cyber threat analysis and remediation.

Details 33 Courses, 10 Hours, 12 CPE Credits Core Advanced Elite AWA 101 Fundamentals of DES 204 The Role of Cryptography in DSO 302 Automated Security Testing Application Security Application Development AWA 102 Secure Software Concepts DES 212 Architecture Risk Analysis ENG 311 Attack Surface Analysis and and Remediation Reduction COD 102-108 Fundamentals of SDLC DES 222-231 Applying OWASP 2017 ENG 312 How to Perform a Security Security Series (7) Mitigations Series (10) Code Review ENG 124 Essential Application ENG 205 Fundamentals of Threat Protection Modeling ENG 125 Essential Data Protection ENG 211 How to Create Application Security Design Requirements ENG 150 Meeting Confidentiality, TST 202 Penetration Testing Integrity, and Availability Fundamentals Requirements ENG 151 Fundamentals of Privacy TST 206 ASVS Requirements for Protection Developers

www.securityinnovation.com | @SecInnovation | 978.694.1008 36 TST 101 Fundamentals of Security Testing

Information Security Specialist The Information Security Specialist learning path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It is designed for those responsible for protecting systems, defining access privileges, control structures, and resources. The Information Security Specialist learning path helps build the skills required to identify, protect, detect and recover from risks, vulnerabilities, and threats to the security of information and/or data.

Details 50 Courses, 16 Hours, 19 CPE Credits Core Advanced Elite AWA 101 Fundamentals of COD 241 Creating Secure Code ENG 311 Attack Surface Analysis and Application Security Oracle Foundations Reduction AWA 102 Secure Software Concepts COD 242 Creating Secure SQL Server ENG 312 How to Perform a Security & Azure SQL Database Applications Code Review COD 141 Fundamentals of Database COD 246-249 PCI Compliance for Security Developers Series (4) DES 151 Fundamentals of the PCI COD 256 Creating Secure Code Ruby Secure SLC Standard on Rails Foundations ENG 110 Essential Account COD 261 Threats to Scripts Management Security ENG 111 Essential Session DES 206 Meeting Cloud Governance Management Security and Compliance Requirements ENG 112 Essential Access Control for DES 212 Architecture Risk Analysis Mobile Devices and Remediation ENG 113 Essential Secure DES 271-280 OWASP Mobile Top Ten Configuration Management Series (10) ENG 114 Essential Risk Assessment ENG 205 Fundamentals of Threat Modeling ENG 115 Essential System and ENG 211 How to Create Application Information Integrity Security Design Requirements ENG 116 Essential Security Planning ENG 212 Implementing Secure Policy and Procedures Software Operations ENG 117 Essential Information TST 206 ASVS Requirements for Security Program Planning Developers ENG 118 Essential Incident Response ENG 119 Essential Security Audit and Accountability ENG 120 Essential Security Assessment and Authorization ENG 121 Essential Identification and Authentication

www.securityinnovation.com | @SecInnovation | 978.694.1008 37 ENG 122 Essential Physical and Environmental Protection ENG 123 Essential Security Engineering Principles ENG 124 Essential Application Protection ENG 125 Essential Data Protection ENG 126 Essential Security Maintenance Policies ENG 127 Essential Media Protection ENG 151 Fundamentals of Privacy Protection TST 101 Fundamentals of Security Testing

Systems Leadership The Systems Leadership learning path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It is designed for those responsible for computers and their complex operating systems. It also builds the baseline but comprehensive application security knowledge necessary for leading application development and design projects. The Systems Leadership learning path explores application security best practices necessary to ensure strategies and plans support business needs and align with departmental and organizational objectives and goals.

Details 21 Courses, 7 Hours, 8 CPE Credits Core Advanced Elite AWA 101 Fundamentals of DES 206 Meeting Cloud Governance DES 311 Creating Secure Application Application Security and Compliance Requirements Architecture AWA 102 Secure Software Concepts DES 222-231 Applying OWASP 2017 DSO 301 Orchestrating Secure Mitigations Series (10) System & Service Configuration DES 151 Fundamentals of the PCI DSO 201 Fundamentals of Secure DSO 302 Automated Security Testing Secure SLC Standard DevOps TST 206 ASVS Requirements for DSO 303 Automating Security Developers Updates DSO 305 Automating CI/CD Pipeline Compliance

Development Manager The Development Manager’s learning path includes a variety of security courses that will vary depending on whether you are seeking core, advanced or elite paths. It is designed for those

www.securityinnovation.com | @SecInnovation | 978.694.1008 38 responsible for planning, preparing and ensuring that projects are completed. The Development Manager’s learning path introduces application security best practices required to adhere to system and information security policies and compliance. Learners can apply these best practices to the requirements, design, and implementation phases of the software development lifecycle.

Details 21 Courses, 8 Hours, 9 CPE Credits Core Advanced Elite AWA 101 Fundamentals of DES 255 Securing the IoT Update DSO 302 Automated Security Testing Application Security Process AWA 102 Secure Software Concepts DES 260 Fundamentals of IoT DSO 305 Automating CI/CD Pipeline Architecture and Design Compliance DES 101 Fundamentals of Secure DSO 201 Fundamentals of Secure Architecture DevOps DES 151 Fundamentals of the PCI ENG 205 Fundamentals of Threat Secure SLC Standard Modeling ENG 110 Essential Account ENG 211 How to Create Application Management Security Security Design Requirements ENG 114 Essential Risk Assessment TST 206 ASVS Requirements for Developers ENG 117 Essential Information Security Program Planning ENG 151 Fundamentals of Privacy Protection ENG 191-195 Implementing the MS SDLC into your SDLC Series (5)

www.securityinnovation.com | @SecInnovation | 978.694.1008 39