Skip to main Content

EC-Council Certified Application Security Engineer (CASE) . Net + Exam voucher

  • Course Code CASE-NET
  • Duration 3 days
  • Version 1.0

Course Delivery

Elearning (Self-paced) Price

Please call

Request Group Training Add to Cart

Course Delivery

This course is available in the following formats:

  • Elearning (Self-paced)

    Self paced electronic learning

  • Public Classroom

    Traditional Classroom Learning

  • Virtual Learning

    Learning that is virtual

Request this course in a different delivery format.

Course Overview

Top

The Certified Application Security Engineer (CASE .NET) credential tests the critical security skills and knowledge required throughout a typical software development life cycle (SDLC), focusing on the importance of the implementation of secure methodologies and practices in today’s insecure operating environment.

The CASE certified training program is developed concurrently to prepare software professionals with the necessary capabilities that are expected by employers and academia globally. It is designed to be a hands-on, comprehensive application security course that will help software professionals create secure applications.

The training program encompasses security activities involved in all phases of the Software Development Lifecycle (SDLC): planning, creating, testing, and deploying an application.

Unlike other application security trainings, CASE goes beyond just the guidelines on secure coding practices and includes secure requirement gathering, robust application design, and handling security issues in post development phases of application development.

.Net is the Microsoft programming platform for both Windows applications and Web programming. The ubiquitous nature of Windows, secure .Net programming is clearly a critical skillset. CASE.Net will teach you the skills to write secure .Net applications.

Target Audience

Top
  • .NET Developers with a minimum of 2 years of experience and individuals who want to become application security engineers/analysts/testers
  • Individuals involved in the role of developing, testing, managing, or protecting wide area of applications

Course Content

Top
  • Understanding Application Security, Threats, and Attacks
  • Security Requirements Gathering
  • Secure Application Design and Architecture
  • Secure Coding Practices for Input Validation
  • Secure Coding Practices for Authentication and Authorization
  • Secure Coding Practices for Cryptography
  • Secure Coding Practices for Session Management
  • Secure Coding Practices for Error Handling
  • Static and Dynamic Application Security Testing (SAST & DAST)
  • Secure Deployment and Maintenance

Test Certification

Top

Certification: The CASE exam can be challenged after attending the official CASE training. Candidates that successfully pass the exam will receive their CASE certificate and membership privileges. Members are expected to adhere to the policies of EC-Council’s Continuing Education Requirements.

CASE allows application developers and testers to demonstrate their mastery of the knowledge and skills required to handle common application security vulnerabilities.

Eligibility Criteria: To be eligible to apply to sit for the CASE Exam, the candidate must either:

  • Attend the official EC-Council CASE training through an accredited EC-Council Partner (Accredited Training Centre/ iWeek/ iLearn) (All candidates are required to pay the USD100 application fee unless your training fee already includes this) or
  • Be an ECSP (.NET/ Java) member in good standing (you need not pay a duplicate application fee, as this fee has already been paid) or
  • Have a minimum of 2 years working experience in InfoSec/ Software domain (you will need to pay USD 100 as a non-refundable application fee) or
  • Have any other industry equivalent certifications such as GSSP .NET/Java (you will need to pay USD 100 as a non-refundable application fee)

Number of Questions: 50

Required Passing Score: 70%

Test Duration: 2 Hours

Test Format: Multiple Choice

Test Delivery: EC-Council Exam Portal