CCSP Cert Prep: 4 Cloud Application Security

  • 2-3 hours worth of material
  • LinkedIn Learning
  • English
CCSP Cert Prep: 4 Cloud Application Security

Course Overview

Learn the core concepts of cloud application security as you prepare for the fourth domain of the Certified Cloud Security Professional (CCSP) exam.

Course Circullum

Introduction
  • Securing cloud applications
  • What you need To know
  • Study resources
1. Secure Software Development Lifecycle
  • Development methodologies
  • Secure software development life cycle (SDLC)
  • Maturity models
  • Operation, maintenance, and change management
  • DevOps
  • SOA and microservices
2. Application Security Vulnerabilities
  • Common cloud vulnerabilities
  • Application security
  • Preventing SQL injection
  • Understanding cross-site scripting
  • Request forgery
  • Directory traversal
  • Overflow attacks
  • Cookies and attachments
  • Session hijacking
  • Code execution attacks
  • Privilege escalation
3. Secure Coding Practices
  • Secure coding guidance
  • Input validation
  • Parameterized queries
  • Authentication and session management issues
  • Output encoding
  • Error and exception handling
  • Code signing
  • Database security
4. Software Threat Assessment
  • Identifying threats
  • Risk analysis and mitigation
  • Threat modeling
5. Software Quality Assurance
  • Code review
  • Software testing
  • Code security tests
  • Abuse case testing
  • Fuzz testing
  • Code repositories
  • Application management
6. Verified Secure Software
  • Third party code
  • Acquired software
  • Developer training and awareness
7. Cloud Application Architecture
  • Building secure cloud solutions
  • Web application firewalls
  • Database security controls
Conclusion
  • Continuing your CCSP certification journey
out of 5.0
5 Star 85%
4 Star 75%
3 Star 53%
1 Star 20%

Item Reviews - 3

Submit Reviews

Free Trial Available

This Course Include:
Introduction
  • Securing cloud applications
  • What you need To know
  • Study resources
1. Secure Software Development Lifecycle
  • Development methodologies
  • Secure software development life cycle (SDLC)
  • Maturity models
  • Operation, maintenance, and change management
  • DevOps
  • SOA and microservices
2. Application Security Vulnerabilities
  • Common cloud vulnerabilities
  • Application security
  • Preventing SQL injection
  • Understanding cross-site scripting
  • Request forgery
  • Directory traversal
  • Overflow attacks
  • Cookies and attachments
  • Session hijacking
  • Code execution attacks
  • Privilege escalation
3. Secure Coding Practices
  • Secure coding guidance
  • Input validation
  • Parameterized queries
  • Authentication and session management issues
  • Output encoding
  • Error and exception handling
  • Code signing
  • Database security
4. Software Threat Assessment
  • Identifying threats
  • Risk analysis and mitigation
  • Threat modeling
5. Software Quality Assurance
  • Code review
  • Software testing
  • Code security tests
  • Abuse case testing
  • Fuzz testing
  • Code repositories
  • Application management
6. Verified Secure Software
  • Third party code
  • Acquired software
  • Developer training and awareness
7. Cloud Application Architecture
  • Building secure cloud solutions
  • Web application firewalls
  • Database security controls
Conclusion
  • Continuing your CCSP certification journey
  • Provider:LinkedIn Learning
  • Certificate:Certificate Available
  • Language:English
  • Duration:2-3 hours worth of material
  • Language CC:

Do You Have Questions ?

We'll help you to grow your career and growth.
Contact Us Today