Skip to content

V1c70r/appsec_awareness_training

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

45 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Application Security Awareness Training

Rationale

OWASP SAMM mandates an Application Security Awareness Training to be conducted for development teams within the Education & Guidance Practice 1, Activity A.

This training is prepared, maintained and conducted on-site by Berezha Security to help development teams achieve baseline level of application security awareness before implementing Secure Development practices based on OWASP SAMM framework.

Training parameters

Duration & workload: 7 days, 2-3 hours per day

Audience:

  • Software Developers
  • Software Testers
  • Software Architects
  • Business Analysts
  • Project Managers
  • Security Professionals

Requirements:

  • Basic knowledge of Linux OS
  • Basic knowledge of PHP syntax
  • Basic knowledge of networks and protocols
  • Basic knowledge of computer architecture and Assembly

Work Plan

References

TODO

  • Crypto (as in Cryptography)
  • DevOps
  • Smart Contracts

About

Application Security Awareness Training

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published