CertNexus Cyber Secure Coder Learning Path

Learn software development best practices to write secure code.

17 hours, 38 minutes

Quick facts

About this learning path

  • courses

    100% online

  • Duration

    17 hours, 38 minutes

  • Assessment

    questions

About CertNexus Cyber Secure Coder

You will identify the need for security in your software projects, eliminate vulnerabilities within software, use a Security by Design approach to design a secure architecture for your software, implement common protections to protect users and data, apply various testing methods to find and correct security defects in your software, and maintain deployed software to ensure ongoing security. Finally, you will put concepts into practice with numerous hands-on activities examining files and code, using both developer and penetration tester techniques to discover and correct vulnerabilities.

Ready to take the CertNexus Cyber Secure Coder (CSC) exam? Save 10% by using code VXH93HF4A when purchasing their CertNexus exam voucher here. After purchasing the exam voucher, you will receive an email with info regarding how to register for and schedule your exam at a Pearson VUE testing center or virtual proctoring platform, OnVUE.

 

Syllabus

Identifying the Need for Security in Your Software Projects

Course - 03:09:00

In this course, you will identify requirements and cyber security standards that apply to your software development projects, and the consequences of not meeting them; identify people, process, and product factors that undermine software security; identify ways that software security may be broken to gain insights into software vulnerabilities; use information sources to find vulnerabilities and exploits affecting your software projects.
Handling Vulnerabilities

Course - 02:19:00

In this course, you will handle vulnerabilities due to software defects and misconfiguration; handle vulnerabilities due to human factors; and handle vulnerabilities due to shortcomings in software development and deployment processes.
Designing for Security

Course - 01:34:00

Following this rationale, if software security is important to you, it should be an important part of your design processes. In this course, you will apply general principles to design secure software and apply threat modeling techniques to identify threats and countermeasures.
Developing Secure Code

Course - 02:16:00

You have followed a risk management process to identify how you will deal with each vulnerability, including specific countermeasures that you have incorporated into the design. Now it's time to start coding. In this course, you will follow best practices for secure coding, prevent defects that lead to security vulnerabilities common to various platforms, and prevent defects that lead to privacy vulnerabilities.
Implementing Common Protections

Course - 03:40:00

In this course, you will limit access using login and user roles, protect data in transit and at rest, implement error handling and logging, protect sensitive data and functions, and protect database access.
Testing Software Security

Course - 01:02:00

In this course, you will follow an appropriate approach to security testing based on business and technical criteria, use code analysis to find security problems, and use automated testing tools to find security problems.
Maintaining Security in Deployed Software

Course - 01:08:00

Now you must make sure that the application remains secure over time. In this course, you will monitor and log applications to support security, maintain security after deployment, and analyze code for suspicious or unauthorized changes.

Meet the author

Chrys Thorsen

Chrys Thorsen is a technology and education consultant with 25 years of experience. Her work has taken her around the U.S. and overseas, including as a contractor for the CDC using technology to help fight HIV/AIDS in Africa.

During her career, she has acquired 40 IT certifications, authored over 25 textbooks on a wide range of IT subjects, including secure iOS and Android coding, and created an equal number of IT-related video courses. When not working, Chrys enjoys reading scientific articles and experimenting with Internet-of-Things devices. She currently lives in Virginia with her sister, her cat and her dog which, as she describes it, "have the worst sibling rivalry imaginable."

The details

Learning path insights

How to claim CPEs

Should you complete this learning path, you’ll be able to download a certificate of completion. Use this to claim your CPEs or CPUs.

Associated NICE Work Roles

All Infosec training maps directly to the NICE Workforce Framework for Cybersecurity to guide you from beginner to expert across 52 Work Roles.

  • Software Developer
  • Secure Software Assessor
  • Systems Developer

No software. No set up. Unlimited access.

Skip the server racks and spin up a realistic environment with one click. Infosec Skills cyber ranges require no additional software, hardware or server space so your team can spend less time configuring environments and more time learning. Unlimited cyber range access is included in every Infosec Skills subscription so your team can skill up however they learn best.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo