Information Technology
Hands on Training icon
Hands On Training
Hands on Training icon

Security System and Application Development

Course Cover
compare button icon

Course Features

icon

Duration

2 weeks

icon

Delivery Method

Online

icon

Available on

Lifetime Access

icon

Accessibility

Mobile, Desktop

icon

Language

English

icon

Subtitles

English

icon

Level

Advanced

icon

Effort

5 hours per week

icon

Teaching Type

Self Paced

Course Description

Software development is not complete without secure design. This helps ensure that systems work properly, are trustworthy, and are reliable.

This course is two weeks long and will provide you with the opportunity to learn a variety of techniques for designing and implementing secure systems. This course will allow you to learn about secure programming principles and how formal modeling can be used in the development process. It also provides an opportunity to review management options for secure system development.

The first week of the course will allow you to learn the principles and practices of secure programming. This course will help you to understand layered security and how it applies to real-world systems. You will also learn about common implementation mistakes and their vulnerabilities.

This course will teach you about a range of security technologies such as access control, encryption, authentication, and different authentication methods. After you have mastered the basics, you will be able develop secure systems with these tools and test your system's functionality.

After completing this course, you will have a solid understanding of secure programming principles and technologies. You can then use them to test them and gain the knowledge necessary for ongoing security testing and maintenance.

Course Overview

projects-img

Alumni Network

projects-img

International Faculty

projects-img

Post Course Interactions

projects-img

Instructor-Moderated Discussions

Skills You Will Gain

Prerequisites/Requirements

This ExpertTrack is suited to people looking to increase their understanding of software development lifecycle and security considerations

What You Will Learn

Explain the principles of secure programming and its application in real world systems

Experiment with a system’s functioning using formal models

Develop secure systems using the respective tools

Explore implementation errors and exploits

Apply a range of core security technologies (eg access control, encryption, authentication techniques)

Target Students

It has been designed for security analysts, security architects, software developers, and aspiring security specialists

Course Cover