EC-Council CASE JAVA: Certified Application Security Engineer Training

Certified Application Security Engineer Training

Discover a comprehensive application security approach with the 3-day EC-Council-authorized CASE program. Our accredited trainers help you acquire all the skills for handling common app security vulnerabilities while preparing you for the industry-compliant Certified Application Security Engineer (CASE JAVA) credential.

COURSE SCHEDULE ENQUIRE NOW

  162 Ratings

               320 Participants

Group Discount

Upto 20%

EC-Council Authorized Partner

Industry-expert, Certified trainers

Official courseware

24x7 access to learning resources

Certified Application Security Engineer (CASE) Training Course Overview

Vinsys' official CASE JAVA certification course focuses on the implementation of secure methodologies and practices in a modern-day insecure operating environment. 

The Cybersecurity training covers the essential security knowledge and skills needed throughout a typical software development life cycle (SDLC). It encompasses security activities involved in all phases of the secure SDLC, from planning, creating and testing, to deploying an application. 

As a NICE-Framework-mapped course, CASE JAVA explores multiple techniques, including input validation, defensive coding practices, authentication/authorization, cryptographic attacks, error handling techniques, and session-management procedures. 

Our EC-Council training also prepares you for the Certified Application Security Engineer 312-96 exam, necessary for earning the coveted CASE JAVA accreditation. 
 

Course Curriculum


Course Objective

  • To understand a secure SDLC.
  • OWASP Top 10, threat modeling, SAST, and DAST.
  • Capture the security requirements of an application in development.
  • Define/Maintain/Enforce application security best practices.
  • Perform manual and automated code reviews of applications.
  • Conduct application security testing for web applications to assess vulnerabilities.
  • Develop a holistic application security program.
  • Rate the severity of defects.
  • Publish comprehensive reports detailing associated risks and mitigations.
  • Work in teams for improving the security posture.
  • Explore application security scanning technologies like AppScan, Fortify, WebInspect, Static Application Security Testing (SAST), Dynamic Application Security Testing (DAST), Single Sign-on, and Encryption.
  • Adopt secure coding standards based on industry-accepted best practices (OWASP Guide or CERT Secure Coding) for addressing common coding vulnerabilities.
  • Create a software source-code-review process as a part of development cycles (SDLC/Agile/CI/CD).

Audience

  • Java Developers with at least 2 years of experience.
  • Individuals willing to become Application Security Engineers, Analysts, and Testers.
  • The ones involved in developing, testing, managing, or protecting a wide area of applications.
  • Those who wish to complete EC-Council's Application Security Engineer (CASE JAVA) certification.

Prerequisites

Foundational knowledge of Java programming, application development, and SDLC.

About The Examination

  • Exam:                                312-96: EC-Council CASE JAVA.     
  • Skills Tested:                   Handling Common Application Security Vulnerabilities.           
  • Certification Awarded:   Certified Application Security Engineer (CASE JAVA).
  • Exam Format:                  50 Multiple-choice Questions and a 70% Passing Score.             
  • Duration:                          2 Hours.

Read More..

Get in touch

By providing your contact details, you agree to our Privacy policy

Training Options


Online Training

Online Live Interactive Training


  • 3 days Instructor-led Online Training
  • Experienced Subject Matter Experts
  • Approved and Quality Ensured training Material
  • 24*7 leaner assistance and support

Corporate Training

Customized to your team's need


  • Blended Learning Delivery Model (Self-Paced E-Learning And/Or Instructor-Led Options)
  • Course, Category, And All-Access Pricing
  • Enterprise-Class Learning Management System (LMS)
  • Enhanced Reporting For Individuals And Teams
  • 24x7 Teaching Assistance And Support 

Course Outline


  • Understanding the needs and benefits of application security.
  • Understanding common application-level attacks.
  • Describing the causes of application-level vulnerabilities.
  • Explaining the components of comprehensive application security.
  • Describing the needs and advantages of integrating security in the Software Development Life Cycle (SDLC).
  • Differentiating functional vs. security activities in SDLC.
  • Explaining the Microsoft Security Development Lifecycle.
  • Understanding the software security reference standards, models, and frameworks.
  • Understanding the importance of gathering security requirements.
  • Describing Security Requirement Engineering (SRE) and its phases.
  • Understanding Abuse Cases and Abuse Case Modeling.
  • Understanding Security Use Cases and Security Use Case Modeling.
  • Understanding Abuser and Security stories.
  • Describing the Security Quality Requirements Engineering (SQUARE) model.
  • Explaining the Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE) model.
  • Understanding the importance of secure application design.
  • Describing secure design principles.
  • Understanding threat modeling.
  • Explaining the threat modeling process.
  • Describing STRIDE and DREAD models.
  • Understanding the Secure Application Architecture Design.
  • Understanding the need for input validation.
  • Describing data validation techniques.
  • Explaining data validation in Strut and Spring frameworks.
  • Learning common input validation errors.
  • Understanding common secure coding practices for input validation.
  • Understanding authentication concepts.
  • Describing authentication implementation in Java.
  • Learning authentication weaknesses and prevention.
  • Understanding authorization concepts.
  • Explaining the Access Control Model, EJB Authorization, Java Authentication, and Authorization (JAAS).
  • Acquiring the knowledge of authorization common mistakes and countermeasures.
  • Describing Java EE security.
  • Understanding authentication and authorization in Spring Security Framework.
  • Learning defensive coding practices against broken authentication and authorization.
  • Understanding fundamental concepts and the need for cryptography in Java.
  • Describing encryption and secret keys.
  • Acquiring knowledge of cipher class implementation.
  • Learning digital signature and its implementation.
  • Understanding Secure Socket Layer (SSL) and its implementation.
  • Explaining Secure Key Management.
  • Learning digital certificate and its implementation.
  • Understanding Hash implementation.
  • Describing Java Card Cryptography, Crypto Module in Spring Security, and the Dos/Don'ts in Java Cryptography.
  • Describing session management in Java.
  • Acquiring knowledge of session management in the Spring framework.
  • Understanding session vulnerabilities and their mitigation techniques.
  • Learning best practices and guidelines for secure session management.
  • Describing Exception and Error Handling in Java.
  • Explaining erroneous exceptional behaviors.
  • Knowing the Dos/Don'ts of error handling.
  • Understanding Spring MVC error handling and Exception handling in Struts2.
  • Learning best practices for error handling.
  • Describing Logging in Java.
  • Acquiring knowledge of Log4j for logging, coding techniques for secure logging, and best practices for logging.
  • Describing Static Application Security Testing (SAST) concepts.
  • Understanding manual secure code review techniques for common vulnerabilities.
  • Explaining the Dynamic Application Security Testing.
  • Acquiring knowledge of automated application vulnerability scanning and proxy-based security testing tools for performing DAST.
  • Understanding the importance of secure deployment.
  • Describing security practices at the host, network, application, web container and Oracle database levels.
  • Acquiring knowledge of security maintenance and monitoring activities.

Course Reviews


FAQ's


Applications and software are the keys to success for most organizations across sectors. Less than adequately-secured or vulnerable apps and following unsafe coding/deployment practices pose severe threats to businesses. Approx. 75% of all cyberattacks target web applications.

Despite these alarming facts, many enterprises of all sizes do not pay sufficient attention and allow security considerations to take a backseat, resulting in frequent data breaches or information theft. 

JAVA-based applications can be described as highly popular yet most vulnerable, with 90% of them containing at least one vulnerable component, making them ideal breach points for hostile cyber attackers.a

EC-Council's partnership with prominent application/software development experts.

Ensuring app-security is no longer considered an afterthought, and laying the foundations for application developers or development organizations to produce secure, stable, and less-risky applications. The purpose also comprises enabling organizations to mitigate risks of losing millions due to security compromises, and encouraging individuals to give importance to security sacrosanct of their job roles in the SDLC.

Unlike other similar offerings, the CASE JAVA training does not restrict itself to the guidelines on secure coding practices. Instead, it moves many steps ahead for covering secure requirement-gathering, robust application-designing, and the correct handling of security issues in the post-development phases of application development.

Managing security in each phase of the SDLC is by far the most efficient way of creating highly secure applications. Security-focused solid design principles, rigorous coding, testing and deployment practices translate into applications capable of standing up to malicious attacks, and lower end-user or application-vendor ownership costs.

You and your team members expand their application security knowledge, gain multi-faceted skills, develop a holistic outlook incorporating pre/post-deployment techniques, successfully build secure applications, and establish unmatchable credibility as app-security experts.

It is a hands-on course with access to iLabs (EC-Council’s cloud-driven lab environment).

No. However, in such a scenario, to take the CASE JAVA exam, you must validate yourself as an ECSP (JAVA) member in good standing or bring a minimum 2 years' worth of experience working in the InfoSec/Software domain or hold other industry-equivalent certifications such as the GSSP JAVA.

Besides being a globally-respected Individual/Corporate IT training provider, Vinsys is also admired as the top EC-Council Accredited Training Partner (ATP). Its unmatchable offerings, accredited instructors, customizable skilling programs and round-the-clock learner support ensure the most detailed upskilling experiences, a must for capitalizing on valuable application security opportunities.