Stag Match Institute (SMI) by Stag Match Pte Ltd

Certified Application Security Engineer

Affordable | Accessible
Advance your career, demonstrate your knowledge,
This course is provided with a collaboration with Ec-Council

certified
courses

Earn your recognized certification with our Certified Application Security Engineer CASE Course.

certified Lecturer

Our lecturers are working & own a business on their field.

top classes & materials

We focus on practical over theoretical. 80% of the courses are in practical mode.

Course Description

The CASE certified training program is developed concurrently to prepare software professionals with the necessary capabilities that are expected by employers and academia globally.It is designed to be a hands-on, comprehensive application security course that will help software professionals create secure applications.
The training program encompasses security activities involved in all phases of the Software Development Lifecycle (SDLC): planning, creating, testing, and deploying an application.

Course Outline

In-depth understanding of secure SDLC and secure SDLC models
Knowledge of OWASP Top 10, threat modelling, SAST and DAST
Capturing security requirements of an application in development
Defining, maintaining, and enforcing application security best practices
Performing manual and automated code review of application
Conducting application security testing for web applications to assess the vulnerabilities
Driving development of a holistic application security program
Rating the severity of defects and publishing comprehensive reports detailing associated risks and mitigations
Working in teams to improve security posture
Application security scanning technologies such as AppScan, Fortify, WebInspect, static application security testing (SAST), dynamic application security testing (DAST), single sign-on, and encryption
Following secure coding standards that are based on industry-accepted best practices such as OWASP Guide, or CERT Secure Coding to address common coding vulnerabilities.
Creating a software source code review process that is a part of the development cycles (SDLC, Agile, CI/CD)

Why Become a Certified Application Security Engineer

Immediate Credibility: The CASE program affirms that you are indeed an expert in application security. It also demonstrates the skills that you possess for employers globally.
 
Pertinent Knowledge: Through the CASE certification and training program, you will be able to expand your application security knowledge.
 

Multifaceted Skills: CASE can be applied to a wide variety of platforms, such as, mobile applications, web applications, IoT devices, and many more.

 
A Holistic Outlook: Ranging from pre-deployment to post-deployment security techniques, covering every aspect of secure – software development life cycle, CASE arms you with the necessary skills to build a secure application.
 
Better Protect and Defend: By making an application more secure you are also helping defend both organizations and individuals globally. As a CASE, it is in your hands to protect and defend and ultimately help build a safer world.

Course Booking

The course fee listed below is before subsidy/grant, if applicable. We will apply the grant and send you the invoice with nett fee after the grant is approved.

Course Fees: SGD $ 1,600.00 (before GST)

Course Information

  • Course Suitability: Information Security, Analyst/Administrator, Information Assurance (IA), Security Officer, Information Security, Manager/Specialist, Information Systems Security, Engineer/Manager, Information Security, Professionals/Officers, Information Security/IT, Auditors, Risk/Threat/Vulnerability Analyst, System Administrators, Network Administrators and Engineers
    Course Language Medium: English

    Course Sign Up & Enquiry:
     enquiries@smet.edu.sg