CertNexus Certified Cyber Secure Coder Training

Course 2071

  • Duration: 3 days
  • Language: English
  • Level: Intermediate

The stakes for software security are very high, and yet many development teams deal with software security only after the code has been developed and the software is being prepared for delivery. As with any aspect of software quality, to ensure successful implementation, security and privacy issues should be managed throughout the entire software development lifecycle.

This authorized Cyber Secure Coder course from CertNexus presents an approach for dealing with security and privacy throughout the entire software development lifecycle. You will learn about vulnerabilities that undermine security, and how to identify and remediate them in your own projects. You will learn general strategies for dealing with security defects and misconfiguration, how to design software to deal with the human element in security, and how to incorporate security into all phases of development.

Plus, this Cyber Secure Coder course will also prep you for the CertNexus CSC-210 exam.

Certified Cyber Secure Coder Delivery Methods

  • In-Person

  • Online

  • Upskill your whole team by bringing Private Team Training to your facility.

Certified Cyber Secure Coder Course Information

In this course, you will learn how to:

  • Identify the need for security in your software projects.
  • Eliminate vulnerabilities within software.
  • Use a Security by Design approach to design a secure architecture for your software.
  • Implement common protections to protect users and data.
  • Apply various testing methods to find and correct security defects in your software.
  • Maintain deployed software to ensure ongoing security.

Recommended Experience

This course presents secure programming concepts that apply to many different types of software development projects. Although this course uses Python®, HTML, and JavaScript® to demonstrate various programming concepts, you do not need to have experience in these languages to benefit from this course. However, you should have some programming experience, whether it be developing desktop, mobile, web, or cloud applications.

Exam Information

The CertNexus CSC-210 exam is 80 questions in length, 120 minutes long, and is multiple choice/multiple responses. Exam Passing Score is 70%.

Certified Cyber Secure Coder Training Outline

  • Topic A: Identify Security Requirements and Expectations
  • Topic B: Identify Factors That Undermine Software Security
  • Topic C: Find Vulnerabilities in Your Software
  • Topic D: Gather Intelligence on Vulnerabilities and Exploits
  • Topic A: Handle Vulnerabilities Due to Software Defects and Misconfiguration
  • Topic B: Handle Vulnerabilities Due to Human Factors
  • Topic C: Handle Vulnerabilities Due to Process Shortcomings
  • Topic A: Apply General Principles for Secure Design
  • Topic B: Design Software to Counter Specific Threats
  • Topic A: Follow Best Practices for Secure Coding
  • Topic B: Prevent Platform Vulnerabilities
  • Topic C: Prevent Privacy Vulnerabilities
  • Topic A: Limit Access Using Login and User Roles
  • Topic B: Protect Data in Transit and At Rest
  • Topic C: Implement Error Handling and Logging
  • Topic D: Protect Sensitive Data and Functions
  • Topic E: Protect Database Access
  • Topic A: Perform Security Testing
  • Topic B: Analyze Code to Find Security Problems
  • Topic C: Use Automated Testing Tools to Find Security Problems
  • Topic A: Monitor and Log Applications to Support Security
  • Topic B: Maintain Security After Deployment

Need Help Finding The Right Training Solution?

Our training advisors are here for you.

Certified Cyber Secure Coder FAQs

The CertNexus Certified Cyber Secure Coder Training is a 3-day instructor-led training course that teaches software developers, testers, and architects how to identify, handle, and eliminate vulnerabilities in software projects and design secure software. The course covers various topics such as security requirements, security design, secure coding practices, testing for security, and maintaining security in deployed software.

It also prepares students for the CertNexus Cyber Secure Coder (CSC) Exam CSC-210 certification.

The CertNexus CSC-210 exam is 80 questions in length, 120 minutes long, and is multiple choice/multiple responses. The passing score is 70%.

  • This course is designed for software developers, testers, and architects who design and develop software in various programming languages and platforms, including desktop, web, cloud, and mobile, and who want to improve their ability to deliver software that is of high quality, particularly regarding security and privacy.
  • This course is also designed for students who are seeking the CertNexus Cyber Secure Coder (CSC) Exam CSC-210 certification.

You should have some programming experience, whether it be developing desktop, mobile, web, or cloud applications. This course uses Python, HTML, and JavaScript to demonstrate various programming concepts. However, you do not need to have experience in these languages to benefit from this course.

This is a 3-day instructor-led training course, with additional one-on-one after-course instructor coaching included.

This course is available in-person or live online, and can also be delivered as Private Team Training.

Yes! We know your busy work schedule may prevent you from getting to one of our classrooms which is why we offer convenient online training to meet your needs wherever you want. This course is available online, in person, or as Private Team Training.

Yes, we offer private team training where we bring this or any other training to your organization, with full-scale program development, tailored content, and expert team coaching. This type of training is delivered when, where, and how you want it, and can include blended learning models.

Chat With Us