Certified Security Champion (CSC)

The Certified Security Champion course provides engineers with practical hands-on knowledge to help them in building more secure web applications. Students will learn to develop trustworthy web applications while avoiding common security pitfalls, using best practices and industry frameworks. 

Cybersecurity is a wide-ranging topic that covers many areas including but not limited to cryptography, penetration testing, security testing in the software development life cycle, wireless security, denial of service attacks, threats, and vulnerabilities. This course focuses on secure application development with an emphasis on web-related security issues. A review of the OWASP Top 10 list is included.

In this intensive course, you’ll learn how to discover and fix vulnerabilities in application code. Throughout the course, students will be exposed to a wide variety of security topics, including SQL Injection, Broken Authentication and Session Management, Cross-Site Scripting (XSS), XML External Entity Attacks (XXE), Cross-Site Request Forgery (CSRF), Open Redirects and many more. The course also focuses on various areas of infrastructure security, risk management, threat modelling, and agile collaboration techniques.

By the end of this course, you will develop practical security knowledge, that you can immediately begin applying at work. 

Certified Security Champions can cut the cost of security vulnerability remediation by half and reduce time spent remediating vulnerabilities by 75%. By taking this course, learners are guaranteed to increase their organization’s security effectiveness.

The Certified Security Champions course is a must-take for everyone involved in web development. From Front-end developers to security auditors, this course will give you the knowledge and hands-on material you need to build more secure Web Applications. Dev and Sec folks are working more closely together than ever before, and this course will put everyone on the same page.

After the training, you will be able to:

Prerequisites

  1. Foundational knowledge of software development life cycle
  2. Understanding of developing or testing web applications

Learning Objectives

  1. Building solid foundations that are required to understand the application security landscape
  2. Building foundational knowledge required to work with infrastructure security
  3. Understanding the wide range of skills and abilities that are required to be a security champion
  4. Embedding security while creating, running, and maintaining modern applications
  5. Gaining abilities to apply practical application security skills in a real-world environment 
  6. Gaining skills and knowledge to liaise with security and other departments to make everyone responsible for the security
  7. Gaining analytical abilities to observe and advise various security controls, and solutions to secure DevOps
  8. Understanding the fundamentals of assessing and managing risks

Introduction to the course

    1. Course Introduction (About the course, syllabus, and how to approach it) 
    2. About Certification and how to approach it
    3. Lab Environment
    4. Course support (Mattermost)
    5. Security Champion 101
    6. Security Champion’s History and Beyond

Chapter 1: AppSec Basics

  1. Introduction to Application Security
  2. HTTP Security Basics
  3. Introduction to Burp Suite
  4. OWASP Top 10 Basics
    1. Injection (SQL and other injections)
    2. Cross-Site Scripting (XSS)
    3. Cross-Site Request Forgery (CSRF) and SSRF
    4. Broken Authentication and Session Management
    5. XML External Entities (XXE)
    6. Insecure Direct Object Reference (IDOR)
    7. Security Misconfiguration
    8. Unvalidated Requests and Forwards
  5. Hands-On Labs: SQL Injection
  6. Hands-On Labs: XSS and CSRF
  7. Hands-On Labs: SSRF
  8. Hands-On Labs: Local File Inclusion (LFI) and File Upload issues

Chapter 2: Secure Code Review

  1. What is Secure Code Review?
  2. How to approach Secure code review
  3. Tools of the trade
  4. Reviewing the code from a security perspective
    1. Input and output validation 
    2. Authentication issues
    3. Authorization issues
    4. Security Misconfigurations
  5. Hands-On Labs: Input validation using industry best practices
  6. Hands-On Labs: Output encoding to prevent client-side attacks like XSS
  7. Hands-On Labs: Bruteforce attacks and secret questions
  8. Hands-On Labs: Information leakage with password reset workflows
  9. Hands-On Labs: Best practices in implementing role-based access control
  10. Hands-On Labs: Risks with unvalidated redirects and forwards

Chapter 3: Primer on Risk Management

  1. Introduction to Risk management
  2. Risk Assessment
  3. Risk Calculation
  4. Risk Treatment
    1. How to mitigate risks
    2. How to avoid risks
    3. How to transfer risks
    4. How to accept risks
  5. Plan, design, and implement a risk-management process
  6. Understand the current threat landscape 
  7. Continuously improve security systems to reduce risk exposure
  8. Ensure business continuity while reducing the risks to the organization

Chapter 4: Threat Modeling

  1. What is Threat Modelling?
  2. Risk Management vs. Threat modeling
  3. STRIDE vs. DREAD approaches
  4. Threat Modeling Process and its challenges
    1. Decompose the application
    2. Identify the Threats
    3. Document and rate the threats, and risks
    4. Design and create defenses
  5. Classical Threat modeling tools and how they fit in CI/CD pipeline
  6. Hands-On Labs: Automate security requirements as code
  7. Hands-On Labs: Using ThreatSpec to achieve Threat Modelling as Code

Chapter 5: DevSecOps Basics

  1. DevOps Building Blocks – People, Process, and Technology
  2. DevOps Principles – Culture, Automation, Measurement and Sharing (CAMS)
  3. Benefits of DevOps – Speed, Reliability, Availability, Scalability, Automation, Cost, and Visibility
  4. Overview of the DevSecOps critical toolchain
    1. Repository management tools
    2. Continuous Integration and Continuous Deployment tools
    3. Infrastructure as Code (IaC) tools
    4. Communication and sharing tools
    5. Security as Code (SaC) tools
  5. Common Challenges faced when using the DevOps principles
  6. Secure SDLC
    1. Overview of secure SDLC and CI/CD
    2. Review of security activities in secure SDLC
    3. Continuous Integration and Continuous Deployment
  7. Hands-On Labs: How to embed SCA tool into CI/CD pipeline
  8. Hands-On Labs: How to embed SAST tool into CI/CD pipeline

Chapter 6: Infrastructure as Code and Its Security

  1. Infrastructure as Code and its benefits
  2. Platform + Infrastructure Definition + Configuration Management
  3. Introduction to Ansible
  4. Benefits of Ansible
  5. Push and Pull based configuration management systems
  6. Modules, tasks, roles, and Playbooks
  7. Tools and Services that help to achieve IaC
  8. Hands-On Labs: Docker and Ansible
  9. Hands-On Labs: Using Ansible to create Golden images and harden Infrastructure

Chapter 7: Agile Communications, Collaboration, and Soft Skills

  1. The need for Agile communication and collaboration
  2. How to handle conflicting priorities among teams
  3. How to work security teams to find common ground
  4. Holding people accountable for security
  5. Staying empathetic and assertive
  6. Plan, design, and implement processes to resolve any issues among the teams

Practical DevSecOps Certification Process

  1. After completing the course, you can schedule the CSC exam on your preferred date.
  2. Process of achieving Practical DevSecOps CSC Certification can be found here.