Save for later

Secure Software Development

Secure Software Development Fundamentals,

Modern software is under constant attack, but many software developers have never been told how to effectively counter those attacks. This course works to solve that problem, by explaining the fundamentals of developing secure software. Geared towards software developers, DevOps professionals, software engineers, web application developers, and others interested in learning how to develop secure software, this course focuses on practical steps that can be taken, even with limited resources to improve information security. This course will enable software developers to create and maintain systems that are much harder to successfully attack, reduce the damage when attacks are successful, and speed the response so that any latent vulnerabilities can be rapidly repaired.

This course focuses on key implementation issues: input validation (such as why allowlists should be used and not denylists), processing data securely, calling out to other programs, sending output, and error handling. It focuses on practical steps that you (as a developer) can take to counter the most common kinds of attacks.

This is the second of the three courses in the Secure Software Development Fundamentals Professional Certificate program, and was developed by the Open Source Security Foundation (OpenSSF), a project of the Linux Foundation focused on securing the open source ecosystem.

What you'll learn

  • Implementation: You’ll learn how to implement much more secure software. This includes how to do Input validation, process data securely, call out to other programs, and send output. You’ll also learn about more specialized approaches, including some basics of cryptography and handling problems (such as error-handling code).

Get Details and Enroll Now

OpenCourser is an affiliate partner of edX and may earn a commission when you buy through our links.

Get a Reminder

Send to:
Rating Not enough ratings
Length 7 weeks
Effort 7 weeks, 1–2 hours per week
Starts On Demand (Start anytime)
Cost $199
From The Linux Foundation via edX
Instructor David A. Wheeler
Download Videos On all desktop and mobile devices
Language English
Subjects Programming
Tags Computer Science

Get a Reminder

Send to:

Similar Courses

Careers

An overview of related careers and their average salaries in the US. Bars indicate income percentile.

Program Manager, TSA Secure Flight $83k

Deputy Convoy Commander Office Of Secure Transportation $98k

Software Developer / Software QA $102k

IT / Software Developer $102k

Software Engineer u2013 Software Developer $108k

Software Developer, EDGAR Software Group $111k

Assistant Sector Controller, Secure Interface $112k

Secure System Analyst $112k

Software 3 $120k

Sector Controller, Secure Interface $138k

Security Researcher (McAfee SECURE) $154k

Software Scientist 2 $318k

Write a review

Your opinion matters. Tell us what you think.

Rating Not enough ratings
Length 7 weeks
Effort 7 weeks, 1–2 hours per week
Starts On Demand (Start anytime)
Cost $199
From The Linux Foundation via edX
Instructor David A. Wheeler
Download Videos On all desktop and mobile devices
Language English
Subjects Programming
Tags Computer Science

Similar Courses

Sorted by relevance

Like this course?

Here's what to do next:

  • Save this course for later
  • Get more details from the course provider
  • Enroll in this course
Enroll Now