learning path

CSSLP: Domain 6 - Secure Software Lifecycle Management

Advanced
1h 22m
80
5/5
Enhance your skill setDevelop essential skills for thriving in real-world scenarios.
Stay focused, stay committedBoost your learning journey by enrolling: stay focused, consistent and achieve your goals with ease.
Earn a certificate of completionShow your skills and build your credibility when you include them in your resume and LinkedIn profile.

The Certified Secure Software Lifecycle Professional (CSSLP) is a certification created and conferred by the International Information Systems Security Consortium, known as ISC2 for short. Using only the most current sources and information, this course will bring insights and knowledge to add to your experience and thus prepare you to successfully take and pass the certification examination. Having the CSSLP credentials signifies that its owner is both skilled and experienced in addressing these complex situations effectively, and thus enabling them to provide much-needed support to their team's efforts.

Intended Audience

This is a unique certification intended for those involved in the software development process, who need to understand how to bring security into the picture, an interesting and important aspect of systems development and operation.

Learning Objectives

By the end of this course, you will understand:

  • Software qualification testing
  • Qualification testing plan
  • Qualification testing hierarchy
  • Understand the pre-release activities to carry out before launching software
  • Understand the pre-release testing process
  • Learn about software engineering product quality standards
  • Understand the main factors of completion criteria including maintainability, efficiency, portability, reliability, functionality, and usability
  • Understand post-release activities to carry out to ensure the security of your software


Agenda

6:1 - Introduction to Software Acceptance

6:2 - Pre-release Activities

6:3 - Completion Criteria

6:4 - Post-release Activities

Feedback

If you have any feedback please contact us at support@cloudacademy.com, thank you!

Your certificate for this learning path

About the Author

Students
11,906
Courses
76
Learning paths
24

Mr. Leo has been in Information System for 38 years, and an Information Security professional for over 36 years.  He has worked internationally as a Systems Analyst/Engineer, and as a Security and Privacy Consultant.  His past employers include IBM, St. Luke’s Episcopal Hospital, Computer Sciences Corporation, and Rockwell International.  A NASA contractor for 22 years, from 1998 to 2002 he was Director of Security Engineering and Chief Security Architect for Mission Control at the Johnson Space Center.  From 2002 to 2006 Mr. Leo was the Director of Information Systems, and Chief Information Security Officer for the Managed Care Division of the University of Texas Medical Branch in Galveston, Texas.

 

Upon attaining his CISSP license in 1997, Mr. Leo joined ISC2 (a professional role) as Chairman of the Curriculum Development Committee, and served in this role until 2004.   During this time, he formulated and directed the effort that produced what became and remains the standard curriculum used to train CISSP candidates worldwide.  He has maintained his professional standards as a professional educator and has since trained and certified nearly 8500 CISSP candidates since 1998, and nearly 2500 in HIPAA compliance certification since 2004.  Mr. leo is an ISC2 Certified Instructor.

Covered Topics