mobile app security, certified secure software lifecycle professional csslp, isc, isc2, it certification exams

Mobile App Security Professional? Get CSSLP-Certified!

  • By
  • November 5, 2014
0 Comment

mobile app security, certified secure software lifecycle professional csslp, isc, isc2, it certification examsAs mobile technologies become even more embedded in our daily life than we could ever imagine, there seems to be a mobile app for everything. And that joke ‘there is a mobile app for that’ isn’t even that much of a joke anymore. At the same time, we often hear about various ugly information leaks from somebody’s mobile phone being hacked, and celebrities’ nude photos being the least of damage made. So does it mean that mobile apps are not secure enough?

In short, YES: mobile apps are not secure enough. Although developers invest lots of resources in their products, and companies cannot emphasize enough the importance of mobile app security, there is still a huge gap in this field. As a result, the need for mobile app security specialists is now on the rise. This is a very exciting field where just having a formal credential isn’t really enough: you need to be curios and hungry for learning as the biggest discoveries and breakthroughs in this field seem yet to come. However, formal credentials and professional mobile app security certifications are definitely the place to start if you’re interested in this career.

The main credentials worth looking into are CompTIA Mobile App Security+, CompTIA Mobility+  and the recently launched Certified Secure Software Lifecycle Professional credential (CSSLP) by (ISC)2 .

According to (ISC)2 , CSSLP validates the holders’ capabilities of developing an application security program in their organization; reducing production costs, application vulnerabilities and delivery delay; enhancing the credibility of the organization and its development team; reducing loss of revenue and reputation due to a breach resulting from insecure software.

This demonstrates the new approach: to prepare app developers and development team leads to plug inevitable holes in the app security.

CSSLP® – Certified Secure Software Lifecycle Professional – a closer look

With the CSSLP® certification from (ISC)² helps candidates establish themselves as industry leaders in application security. CSSLP certification holders are expected to be capable of:

  • Developing an application security program in your organization
  • Reducing production costs, application vulnerabilities and delivery delays
  • Enhancing the credibility of your organization and its development team
  • Reducing loss of revenue and reputation due to a breach resulting from insecure software

The Certified Secure Software Lifecycle Professional (CSSLP) is perfect for everyone involved in the SDLC (software development lifecycle) with at least 4 years of cumulative paid full-time work experience in one or more of the eight domains of the CSSLP CBK. CSSLP professional experience includes:

  • Software developers
  • Engineers and architects
  • Product managers
  • Project managers
  • Software QA
  • QA testers
  • Business analysts
  • Professionals who manage these stakeholders

CSSLP Exam Outline:

Domain 1: Secure Software Concepts

  • Module 1: Concepts of Secure Software
  • Module 2: Principles of Security Design
  • Module 3: Security Privacy
  • Module 4: Governance, Risk, and Compliance
  • Module 5: Methodologies for Software Development

Domain 2: Security Software Requirements

  • Module 1: Policy Decomposition
  • Module 2: Classification and Categorization
  • Module 3: Functional Requirements – Use Cases and Abuse Cases
  • Module 4: Secure Software Operational Requirements

Domain 3: Secure Software Design

  • Module 1: Importance of Secure Design
  • Module 2: Design Considerations
  • Module 3: The Design Process
  • Module 4: Securing Commonly Used Architectures

Domain 4: Secure Software Implementation/coding

  • Module 1: Fundamental Programming Concepts
  • Module 2: Code Access Security
  • Module 3: Vulnerability Databases and Lists
  • Module 4: Defensive Coding Practices and Controls
  • Module 5: Secure Software Processes

Domain 5: Security Software Testing

  • Module 1: Artifacts of Testing
  • Module 2: Testing for Secure Quality Assurance
  • Module 3: Types of Testing
  • Module 4: Impact Assessment and Corrective Action
  • Module 5: Test Data Lifecycle Management

Domain 6: Software Acceptance

  • Module 1: Software Acceptance Considerations
  • Module 2: Post-release

Domain 7: Software Deployment, Operation, Maintenance and Disposal

  • Module 1: Installation and Deployment
  • Module 2: Operations and Maintenance
  • Module 3: Disposal of Software

Domain 8: Supply Chain and Software Acquisition

  • Module 1: Supplier Risk Assessment
  • Module 2: Supplier Sourcing
  • Module 3: Software Development and Test
  • Module 4: Software Delivery, Operations and Maintenance
  • Module 5: Supplier Transitioning

Find out more about (ISC)2 Certified Secure Software Lifecycle Professional credential (CSSLP) here.

Comments
* The most recent comment are at the top

Interesting posts

IBM Certified Data Scientist: Building a Career in Data Science

In today’s digital age, data is the new oil, driving decision-making and innovation across industries. The role of a data scientist has become one of the most sought-after positions in the tech world. If you’re considering a career in data science, obtaining the IBM Certified Data Scientist certification can be a game-changer. This certification not… Read More »

How to Balance Work and Study While Preparing for IT Certification Exams

Balancing work and study while preparing for IT certification exams can feel like an uphill battle. Juggling a full-time job and intense study sessions requires careful planning, discipline, and creativity. The pressure of meeting job responsibilities while dedicating time and energy to study can be overwhelming. However, with the right strategies and mindset, you can… Read More »

10 Highest Paying IT Certifications

In the ever-evolving world of information technology, certifications are more than just a feather in your cap – they’re a ticket to higher salaries and advanced career opportunities. With the tech landscape constantly shifting, staying updated with the most lucrative and relevant certifications can set you apart in a competitive job market. Whether you’re aiming… Read More »

Strategies for ISACA Certified Information Systems Auditor (CISA) Exam

Are you ready to take your career in information systems auditing to the next level? The ISACA Certified Information Systems Auditor (CISA) exam is your ticket to becoming a recognized expert in the field. But let’s face it, preparing for this comprehensive and challenging exam can be daunting. Whether you’re a seasoned professional or just… Read More »

Preparing for Juniper Networks JNCIA-Junos Exam: Key Topics and Mock Exam Resources

So, you’ve decided to take the plunge and go for the Juniper Networks JNCIA-Junos certification, huh? Great choice! This certification serves as a robust foundation for anyone aiming to build a career in networking. However, preparing for the exam can be a daunting task. The good news is that this guide covers the key topics… Read More »

Mastering Microsoft Azure Fundamentals AZ-900: Essential Study Materials

Ever wondered how businesses run these days without giant server rooms? That’s the magic of cloud computing, and Microsoft Azure is a leading cloud platform. Thinking about a career in this exciting field? If so, mastering the Microsoft Certified: Azure Fundamentals certification through passing the AZ-900 exam is the perfect starting point for you. This… Read More »

img