mobile app security, certified secure software lifecycle professional csslp, isc, isc2, it certification exams

Mobile App Security Professional? Get CSSLP-Certified!

  • By
  • November 5, 2014
0 Comment

mobile app security, certified secure software lifecycle professional csslp, isc, isc2, it certification examsAs mobile technologies become even more embedded in our daily life than we could ever imagine, there seems to be a mobile app for everything. And that joke ‘there is a mobile app for that’ isn’t even that much of a joke anymore. At the same time, we often hear about various ugly information leaks from somebody’s mobile phone being hacked, and celebrities’ nude photos being the least of damage made. So does it mean that mobile apps are not secure enough?

In short, YES: mobile apps are not secure enough. Although developers invest lots of resources in their products, and companies cannot emphasize enough the importance of mobile app security, there is still a huge gap in this field. As a result, the need for mobile app security specialists is now on the rise. This is a very exciting field where just having a formal credential isn’t really enough: you need to be curios and hungry for learning as the biggest discoveries and breakthroughs in this field seem yet to come. However, formal credentials and professional mobile app security certifications are definitely the place to start if you’re interested in this career.

The main credentials worth looking into are CompTIA Mobile App Security+, CompTIA Mobility+  and the recently launched Certified Secure Software Lifecycle Professional credential (CSSLP) by (ISC)2 .

According to (ISC)2 , CSSLP validates the holders’ capabilities of developing an application security program in their organization; reducing production costs, application vulnerabilities and delivery delay; enhancing the credibility of the organization and its development team; reducing loss of revenue and reputation due to a breach resulting from insecure software.

This demonstrates the new approach: to prepare app developers and development team leads to plug inevitable holes in the app security.

CSSLP® – Certified Secure Software Lifecycle Professional – a closer look

With the CSSLP® certification from (ISC)² helps candidates establish themselves as industry leaders in application security. CSSLP certification holders are expected to be capable of:

  • Developing an application security program in your organization
  • Reducing production costs, application vulnerabilities and delivery delays
  • Enhancing the credibility of your organization and its development team
  • Reducing loss of revenue and reputation due to a breach resulting from insecure software

The Certified Secure Software Lifecycle Professional (CSSLP) is perfect for everyone involved in the SDLC (software development lifecycle) with at least 4 years of cumulative paid full-time work experience in one or more of the eight domains of the CSSLP CBK. CSSLP professional experience includes:

  • Software developers
  • Engineers and architects
  • Product managers
  • Project managers
  • Software QA
  • QA testers
  • Business analysts
  • Professionals who manage these stakeholders

CSSLP Exam Outline:

Domain 1: Secure Software Concepts

  • Module 1: Concepts of Secure Software
  • Module 2: Principles of Security Design
  • Module 3: Security Privacy
  • Module 4: Governance, Risk, and Compliance
  • Module 5: Methodologies for Software Development

Domain 2: Security Software Requirements

  • Module 1: Policy Decomposition
  • Module 2: Classification and Categorization
  • Module 3: Functional Requirements – Use Cases and Abuse Cases
  • Module 4: Secure Software Operational Requirements

Domain 3: Secure Software Design

  • Module 1: Importance of Secure Design
  • Module 2: Design Considerations
  • Module 3: The Design Process
  • Module 4: Securing Commonly Used Architectures

Domain 4: Secure Software Implementation/coding

  • Module 1: Fundamental Programming Concepts
  • Module 2: Code Access Security
  • Module 3: Vulnerability Databases and Lists
  • Module 4: Defensive Coding Practices and Controls
  • Module 5: Secure Software Processes

Domain 5: Security Software Testing

  • Module 1: Artifacts of Testing
  • Module 2: Testing for Secure Quality Assurance
  • Module 3: Types of Testing
  • Module 4: Impact Assessment and Corrective Action
  • Module 5: Test Data Lifecycle Management

Domain 6: Software Acceptance

  • Module 1: Software Acceptance Considerations
  • Module 2: Post-release

Domain 7: Software Deployment, Operation, Maintenance and Disposal

  • Module 1: Installation and Deployment
  • Module 2: Operations and Maintenance
  • Module 3: Disposal of Software

Domain 8: Supply Chain and Software Acquisition

  • Module 1: Supplier Risk Assessment
  • Module 2: Supplier Sourcing
  • Module 3: Software Development and Test
  • Module 4: Software Delivery, Operations and Maintenance
  • Module 5: Supplier Transitioning

Find out more about (ISC)2 Certified Secure Software Lifecycle Professional credential (CSSLP) here.

Comments
* The most recent comment are at the top

Interesting posts

Achieving Your ISO Certification Made Simple

So, you’ve decided to step up your game and snag that ISO certification, huh? Good on you! Whether it’s to polish your company’s reputation, meet supplier requirements, or enhance operational efficiency, getting ISO certified is like telling the world, “Hey, we really know what we’re doing!” But, like with any worthwhile endeavor, the road to… Read More »

What is Replacing Microsoft MCSA Certification?

Hey there! If you’ve been around the IT block for a while, you might fondly remember when bagging a Microsoft Certified Solutions Associate (MCSA) certification was almost a rite of passage for IT pros. This badge of honor was crucial for those who wanted to master Microsoft platforms and prove their mettle in a competitive… Read More »

5 Easiest Ways to Get CRISC Certification

CRISC Certification – Steps to Triumph Are you ready to stand out in the ever-evolving fields of risk management and information security? Achieving a Certified in Risk and Information Systems Control (CRISC) certification is more than just adding a prestigious title next to your name — it’s a powerful statement about your expertise in safeguarding… Read More »

Complete VMware Certification Guide 2024

Hello, tech aficionados and IT wizards! Ever thought about propelling your career forward with a VMware certification? If you have, great – you’ve landed in the perfect spot. And if you haven’t, get ready to be captivated. VMware stands at the forefront of virtualization and cloud infrastructure globally, presenting a comprehensive certification program tailored to… Read More »

How Cisco CCNA Certification Can Boost Your IT Career?

Hello, fellow tech aficionados! Are you itching to climb the IT career ladder but find yourself at a bit of a standstill? Maybe it’s time to spice up your resume with some serious certification action. And what better way to do that than with the Cisco Certified Network Associate (CCNA) certification? This little gem is… Read More »

What You Need to Know to Become Certified Information Security Manager?

Curious about the path to Certified Information Security Manager? Imagine embarking on a journey where each step brings you closer to mastering the complex realm of information security management. Picture yourself wielding the prestigious Certified Information Security Manager (CISM) certification, a beacon of expertise administered by the esteemed Information Systems Audit and Control Association (ISACA).… Read More »

img