22.12.2012 Views

SwA in Education, Training & Certification - US-Cert

SwA in Education, Training & Certification - US-Cert

SwA in Education, Training & Certification - US-Cert

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

The (ISC)2® CSSLP® Curriculum is a bluepr<strong>in</strong>t for establish<strong>in</strong>g a security <strong>in</strong>itiative <strong>in</strong> the software development<br />

lifecycle (SDLC). It provides clear policies, procedures, and best practices for apply<strong>in</strong>g the NIST, PCI-DSS, and ISO<br />

27xx standards. Additionally, it <strong>in</strong>corporates best practices, policies, and procedures from Symantec, Cisco, Microsoft,<br />

SRA International, Xerox, EMC2, SAFEcode, SANS, RSA, ISSA, and The Department of Homeland Security.<br />

The comprehensive (ISC)2® CSSLP® CBK® <strong>Education</strong> Program covers the follow<strong>in</strong>g doma<strong>in</strong>s:<br />

Resources<br />

» Secure Software Concepts - security implications and methodologies with<strong>in</strong> centralized and<br />

decentralized environments across the enterprise‟s computer systems <strong>in</strong> software development.<br />

» Secure Software Requirements - captur<strong>in</strong>g security controls used dur<strong>in</strong>g the requirements phase to<br />

<strong>in</strong>tegrate security with<strong>in</strong> the process, to identify key security objectives, and to maximize software<br />

security while m<strong>in</strong>imiz<strong>in</strong>g disruption to plans and schedules.<br />

» Secure Software Design - translat<strong>in</strong>g security requirements <strong>in</strong>to application design elements <strong>in</strong>clud<strong>in</strong>g<br />

document<strong>in</strong>g the elements of the software attack surfaces, conduct<strong>in</strong>g threat model<strong>in</strong>g, and def<strong>in</strong><strong>in</strong>g any<br />

specific security criteria.<br />

» Secure Software Implementation/Cod<strong>in</strong>g - <strong>in</strong>volves the application of cod<strong>in</strong>g and test<strong>in</strong>g standards,<br />

apply<strong>in</strong>g security test<strong>in</strong>g tools <strong>in</strong>clud<strong>in</strong>g „fuzz<strong>in</strong>g‟, static-analysis code scann<strong>in</strong>g tools, and conduct<strong>in</strong>g<br />

code reviews.<br />

» Secure Software Test<strong>in</strong>g - <strong>in</strong>tegrated QA test<strong>in</strong>g for security functionality and resiliency to attack.<br />

» Software Acceptance - security implications <strong>in</strong> the software acceptance phase <strong>in</strong>clud<strong>in</strong>g completion<br />

criteria, risk acceptance and documentation, Common Criteria and methods of <strong>in</strong>dependent test<strong>in</strong>g.<br />

» Software Deployment, Operations, Ma<strong>in</strong>tenance and Disposal - security issues around steady state<br />

operations and management of software. Security measures that must be taken when a product reaches<br />

its end of life.<br />

» System Adm<strong>in</strong>istration, Audit, Network Security (SANS). Details about recommended courses can<br />

be found at http://www.sans.org/20coolestcareers/#job18.<br />

» State of Web Application Security conducted by Ponemon Institute and sponsored by Imperva &<br />

WhiteHat Security, published April 26, 2010.<br />

» The (ISC)² Resource Guide for Information Security Professional, latest educational references,<br />

event list<strong>in</strong>gs, and lead<strong>in</strong>g <strong>in</strong>dustry organizations.https://www.isc2.org/resourceguide/<br />

» The CSSLP <strong>Education</strong> Program, www.isc2.org/csslpedu<br />

Role Descriptions<br />

» Cyber Software Assurance Developer/Integrator<br />

» Experience with apply<strong>in</strong>g security activities with<strong>in</strong> SDLC<br />

» Experience with security, <strong>in</strong>clud<strong>in</strong>g CSSLP, CISSP and SANS secure programm<strong>in</strong>g assessments<br />

» Experience with security standards, <strong>in</strong>clud<strong>in</strong>g SSE-CMM, NIST SPs, ISO 15408<br />

» Common Criteria, or client-specific software assurance guides. (Also see the section on “Standards of<br />

Practice”)<br />

Software Assurance Pocket Guide Series:<br />

Life Cycle Support, Volume I – Version 2.2, Mar 16, 2011<br />

Software Assurance <strong>in</strong> <strong>Education</strong>, Tra<strong>in</strong><strong>in</strong>g & <strong><strong>Cert</strong>ification</strong><br />

17

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!