May

05

2024

Security-Driven Software Development: Learn to analyze and mitigate risks in your software projects (True PDF)

BaDshaH 5 May 2024 04:54 LEARNING » e-book

Security-Driven Software Development: Learn to analyze and mitigate risks in your software projects (True PDF)
Security-Driven Software Development: Learn to analyze and mitigate risks in your software projects (True PDF)

English | 2024 | ISBN: 1835462839 | 262 pages | True/Retail PDF EPUB | 26.09 MB

Trace security requirements through each development phase, mitigating multiple-layer attacks with practical examples, and emerge equipped with the skills to build resilient applications

Key Features
Explore the practical application of secure software development methodologies
Model security vulnerabilities throughout the software development lifecycle (SDLC)
Develop the skills to trace requirements, from requirements gathering through to implementation
Purchase of the print or Kindle book includes a free PDF eBook

Book Description
Extend your software development skills to integrate security into every aspect of your projects. Perfect for any programmer or developer working on mission-critical applications, this hands-on guide helps you adopt secure software development practices. Explore core concepts like security specifi cation, modeling, and threat mitigation with the iterative approach of this book that allows you to trace security requirements through each phase of software development. You won't stop at the basics; you'll delve into multiple-layer att acks and develop the mindset to prevent them. Through an example application project involving an entertainment ticketing software system, you'll look at high-profi le security incidents that have aff ected popular music stars and performers. Drawing from the author's decades of experience building secure applications in this domain, this book off ers comprehensive techniques where problem-solving meets practicality for secure development.
By the end of this book, you'll have gained the expertise to systematically secure software projects, from crafting robust security specifi cations to adeptly mitigating multifaceted threats, ensuring your applications stand resilient in the face of evolving cybersecurity challenges.

What you will learn
Find out non-functional requirements crucial for software security, performance, and reliability
Develop the skills to identify and model vulnerabilities in software design and analysis
Analyze and model various threat vectors that pose risks to software applications
Acquire strategies to mitigate security threats specific to web applications
Address threats to the database layer of an application
Trace non-functional requirements through secure software design

Who this book is for
Many software development jobs require developing, maintaining, enhancing, administering, and defending software applications, websites, and scripts. This book is designed for software developers and web developers seeking to excel in these roles, offering concise explanations and applied example use-cases.

Table of Contents
Security Principles
Designing a Secure Functional Model
Designing a Secure Object Model
Designing a Secure Dynamic Model
Designing a Secure System Model
Threat Modeling
Authentication and Authorization
Input Validation and Sanitization
Standard Web Application Vulnerabilities
Database Security
Unit Testing
Regression Testing
Integration, System, and Acceptance Testing
Software Penetration Testing

High Speed Download

Add Comment

  • People and smileys emojis
    Animals and nature emojis
    Food and drinks emojis
    Activities emojis
    Travelling and places emojis
    Objects emojis
    Symbols emojis
    Flags emojis