Nabídka tohoto termínu kurzu již není aktuální. Podobné kurzy naleznete zde.

ISO/IEC 27034 Lead Application Security Implementer

Základní info

Popis kurzu

  • Know-how you need to advance your career

  • Why should you attend?


    ISO/IEC 27034 Lead Implementer training enables you to develop the necessary expertise to support an organization in establishing, implementing and managing Application Security (AS) based on ISO/IEC 27034. During this training course, you will also gain a thorough understanding of the best practices of Application Security techniques and be able to identify and avoid common application vulnerabilities.


    After mastering all the necessary concepts of Application Security (AS) techniques, you can sit for the exam and apply for a “PECB Certified ISO/IEC 27034 Lead Implementer” credential. By holding a PECB Lead Implementer Certificate, you will be able to demonstrate that you have the practical knowledge and professional capabilities to implement Application Security techniques in an organization.


    Who should attend?



    • Managers or consultants involved in Application Security (AS)

    • Expert advisors seeking to master the implementation of Application Security techniques

    • Individuals responsible for maintaining conformance with organization`s Application Security requirements

    • Application developers

    • Application Security analysts

    • Expert advisors involved in Application Security (AS) operations

Obsah kurzu

By becoming an ISO/IEC 27034 Application Security Certified Professional you will be able to:



  • Comprehend the fundamentals of application security and its relationship with other information security standards.

  • Learn the best practices, concepts, and techniques to apply security guidelines in an organization.

  • Acquire professional expertise to manage an application security implementation project.

  • Understand the role and requirements of each of the stakeholders in the organization.

  • Develop the necessary knowledge and improve your skills to provide application security best practices in an organization.


Day 1: Introduction to Application Security techniques


Day 2: Plan the implementation of AS techniques based on ISO/IEC 27034 (project level)


Day 3: Implementation of AS techniques based on ISO/IEC 27034 (organization level)


Day 4: AS validation and certification, protocols and ASC data structure based on ISO/IEC 27034


Day 5: Certification Exam

Studijní materiály

V angličtině

ISO/IEC 27034 Lead Application Security Implementer

Vybraný termín:

8.6.2020  Praha

Cena

Kontaktovat dodavatele


Kontrola proti spamu. Kolik je šest a deset ? Součet zapište číslicemi.