Moocable is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

CCSP Cert Prep: 4 Cloud Application Security

Description

Learn the core concepts of cloud application security as you prepare for the fourth domain of the Certified Cloud Security Professional (CCSP) exam.

Tags

Syllabus

Syllabus IntroductionSecuring cloud applicationsWhat you need To knowStudy resources1. Secure Software Development LifecycleDevelopment methodologiesSecure software development life cycle (SDLC)Maturity modelsOperation, maintenance, and change managementDevOpsSOA and microservices2. Application Security VulnerabilitiesCommon cloud vulnerabilitiesApplication securityPreventing SQL injectionUnderstanding cross-site scriptingRequest forgeryDirectory traversalOverflow attacksCookies and attachmentsSession hijackingCode execution attacksPrivilege escalation3. Secure Coding PracticesSecure coding guidanceInput validationParameterized queriesAuthentication and session management issuesOutput encodingError and exception handlingCode signingDatabase security4. Software Threat AssessmentIdentifying threatsRisk analysis and mitigationThreat modeling5. Software Quality AssuranceCode reviewSoftware testingCode security testsAbuse case testingFuzz testingCode repositoriesApplication management6. Verified Secure SoftwareThird party codeAcquired softwareDeveloper training and awareness7. Cloud Application ArchitectureBuilding secure cloud solutionsWeb application firewallsDatabase security controlsConclusionContinuing your CCSP certification journey Read more


CCSP Cert Prep: 4 Cloud Application Security

Affiliate notice

Learn the core concepts of cloud application security as you prepare for the fourth domain of the Certified Cloud Security Professional (CCSP) exam.

Syllabus IntroductionSecuring cloud applicationsWhat you need To knowStudy resources1. Secure Software Development LifecycleDevelopment methodologiesSecure software development life cycle (SDLC)Maturity modelsOperation, maintenance, and change managementDevOpsSOA and microservices2. Application Security VulnerabilitiesCommon cloud vulnerabilitiesApplication securityPreventing SQL injectionUnderstanding cross-site scriptingRequest forgeryDirectory traversalOverflow attacksCookies and attachmentsSession hijackingCode execution attacksPrivilege escalation3. Secure Coding PracticesSecure coding guidanceInput validationParameterized queriesAuthentication and session management issuesOutput encodingError and exception handlingCode signingDatabase security4. Software Threat AssessmentIdentifying threatsRisk analysis and mitigationThreat modeling5. Software Quality AssuranceCode reviewSoftware testingCode security testsAbuse case testingFuzz testingCode repositoriesApplication management6. Verified Secure SoftwareThird party codeAcquired softwareDeveloper training and awareness7. Cloud Application ArchitectureBuilding secure cloud solutionsWeb application firewallsDatabase security controlsConclusionContinuing your CCSP certification journey Read more