Course Summary

The ISTQB Security Tester (CT-SEC) certification focuses on planning, performing, and evaluating security tests from multiple perspectives including risk, requirements, vulnerability, and human factors. It also covers security testing tools and standards.

• Plan, perform and evaluate security tests from a variety of perspectives – policy-based, risk-based, standards-based, requirements-based and vulnerability-based.
• Align security test activities with project lifecycle activities.
• Analyze the effective use of risk assessment techniques in a given situation to identify current and future security threats and assess their severity levels.
• Evaluate the existing security test suite and identify any additional security tests.
• Analyze a given set of security policies and procedures, along with security test results, to determine effectiveness.
• For a given project scenario, identify security test objectives based on functionality, technology attributes and known vulnerabilities.
• Analyze a given situation and determine which security testing approaches are most likely to succeed in that situation.
• Identify areas where additional or enhanced security testing may be needed.
• Evaluate the effectiveness of security mechanisms.
• Help the organization build information security awareness.
• Demonstrate the attacker mentality by discovering key information about a target, performing actions on a test application in a protected environment that a malicious person would perform, and understanding how evidence of the attack could be deleted.
• Analyze a given interim security test status report to determine the level of accuracy, understandability, and stakeholder appropriateness.
• Analyze and document security test needs to be addressed by one or more tools.
• Analyze and select candidate security test tools for a given tool search based on specified needs.
• Understand the benefits of using security testing standards and where to find them.

Module 1: The Basis of Security Testing

Module 2: Security Testing Purposes, Goals and Strategies

Module 3: Security Testing Processes

Module 4: Security Testing Throughout the Software Lifecycle

Module 5: Testing Security Mechanisms

Module 6: Human Factors in Security Testing

Module 7: Security Test Evaluation and Reporting

Module 8: Security Testing Tools

Module 9: Standards and Industry Trends

There are no prerequisites to this course.

Question Type: Multiple choice Total Questions: 45 Total Marks: 80 Marks Pass Mark: 65%, or 52/80 Marks Duration: 2 Hours

Following your booking, a confirmation message will be sent to all participants, ensuring you're well-informed of your successful enrollment. Calendar placeholders will also be dispatched to assist you in scheduling your commitments around the course. Rest assured, all course materials and access to necessary labs or platforms will be provided no later than one week before the course begins, allowing you ample time to prepare and engage fully with the learning experience ahead.

Our comprehensive training package includes all the necessary materials and resources to facilitate a full learning experience. Enrollees will be provided with detailed course content, encompassing a wide array of topics to ensure a thorough understanding of the subject matter. Additionally, participants will receive a certificate of completion to recognize their dedication and hard work. It's important to note that while the course fee covers all training materials and experiences, the examination fee for certification is not included but can be purchased separately.

Questions About This Course?