Secure Software Development Training
top of page

Course Description

Secure software development is not a destination, but rather a continuous journey. Regardless of whether you're at the onset of your software development journey, managing legacy codebases, or grappling with large-scale software-first initiatives, it's imperative to deeply integrate security into every aspect of the software development process. This comprehensive course in secure software development taps into the wisdom drawn from Silicon Valley's software development giants, financial institutions like banks and hedge funds, as well as organizations whose technological failures could result in national disgrace or catastrophic consequences, like NASA and other aerospace entities.


From planning to deployment, our course walks participants through the secure software development lifecycle, providing the essential tools and best practices to identify and address security vulnerabilities. Developers will learn how to embed security requirements into every phase, create secure software development practices, and continuously perform secure software development throughout the entire software development lifecycle.


Throughout the secure software development training, we will delve into various development processes and frameworks, providing a robust secure software development framework. This includes the introduction of secure coding guidelines, secure coding practices, and an understanding of how to develop software that addresses security vulnerabilities from the ground up. Your software development team will gain the ability to incorporate security considerations from the initial planning phase right through to future releases of the software.

To ensure that your software releases have minimal security vulnerabilities, we will demonstrate how to effectively use security tools, conduct security testing, and carry out penetration testing. In an era where cloud infrastructure plays a crucial role in many organizations, understanding its potential security threats becomes paramount. Therefore, we also include a deep dive into securing cloud-based software components, preparing you to produce well-secured software consistently.


With an emphasis on the software development life cycle, we will explore secure software development practices from threat modeling, secure coding, right through to vulnerability reports and code reviews. These skills will arm the development teams with the knowledge to navigate through potential security threats and secure their software system against security breaches. Special attention will also be given to open source software, teaching the industry's best practices and secure coding guidelines to leverage it securely and effectively.


Understanding that a secure software development process extends beyond just writing code, our course will also touch on risk management, risk analysis, and the importance of continuous security awareness. The training also extends into addressing the functional requirements of secure development, ensuring that the software applications designed not only meet but exceed the security requirements.


In the military, the need for secure software is even more paramount, where any security flaw could lead to severe national security incidents. Therefore, we also highlight the applications of secure software development in military scenarios. As part of our training, we will analyze and discuss various security problems in real-world military software development scenarios and explore solutions to mitigate these risks.

In conclusion, this secure software development course isn't just about adding security to your software development process; it's about making security a part of your organization's DNA. It's about designing principles that prioritize security, minimizing data breaches and security incidents, and writing code that is secure by design. Join us in creating a future where software doesn't just perform a particular task but does so securely and efficiently, minimizing risk and maximizing success.


Who Should Take This Secure Software Development Training?

This secure software development training is designed for anyone involved in the software development stage, from novices to experienced professionals.


Software developers looking to enhance their understanding of security requirements will significantly benefit from the course content. With an increasing number of security issues in today's digital landscape, knowledge of secure development practices is invaluable.

Application security professionals, in particular, will find our focus on secure development and secure coding invaluable. By adopting the secure software development principles taught in this course, you will be able to better protect your released software from potential security threats.


Individuals in charge of software releases, who want to improve their strategies for managing application security risks during the release phase, will gain a comprehensive understanding of the potential security issues. The course will provide the know-how to perform comprehensive security checks and input validation, reducing the likelihood of security breaches.


Computer science graduates or students keen on software security development will get a head start in understanding the industry’s design principles, especially regarding secure development. Our course covers a wide range of topics, from coding to releasing software, that are relevant to building a career in the field.


Lastly, this course will also benefit those who work with other software or technology domains. With the current trend of interconnectivity, having a clear understanding of software security development is crucial for any technology-based role.


Regardless of your experience or role, if you're involved in any aspect of developing, deploying, or managing software applications, this course will enhance your skills and provide valuable knowledge on creating secure software.


Example Course Schedule:

Day 1: Introduction to Secure Software Development

The first day serves as an overview of secure software development, its importance in the digital age, and the vital role it plays in modern software development. We delve into real-world examples of software security issues to emphasize the necessity for secure software. The day concludes with an introduction to the secure software development framework and its benefits for software developers in building well-secured software.


Day 2: Deep Dive into Secure Software Development Best Practices

On the second day, we will explore secure software development and secure software best practices. You will learn to understand and apply secure coding practices and gain hands-on experience with open-source software as a practical tool for developing secure software The day ends with an important discussion on security testing and how to integrate it effectively into your development process.


Day 3: Building a Secure Development Team

Day three focuses on how to build an efficient development team for secure software development. We'll explore best practices in managing development teams for secure software development. You'll also learn to write code that fulfills software security requirements. The day concludes with an important session on security training for your team.


Day 4: Overcoming Security Challenges

On the fourth day, we delve into the security risks that pervade the software development life cycle. We'll teach you how to design software applications that minimize security flaws. We'll also discuss common security problems and how to create secure code to counter them. We end the day with an in-depth session on error handling in secure software development.


Day 5: Practical Application and Conclusion

On the final day, we'll have a practical session on how to produce well-secured software applications. We'll review secure software development practices and the best practices for maintaining software security. We'll take a look into the future of secure software development and software development in general, discussing agile development and information security Finally, we'll wrap up the course with a look forward to creating well-secured software in the software industry.


Summary

Embark on an enlightening journey through the realm of secure software development with this intensive training course. Designed for software developers, computer science professionals, and those involved in the software development life cycle, this course marries theory with practical application to provide a comprehensive understanding of how to incorporate security at every stage of software development.

From understanding security requirements and adhering to secure coding guidelines, to ensuring that released software continues to meet the highest security standards, the course provides a hands-on approach to mastering secure development practices. In addition, the course delves into specific software development contexts like agile development and open-source software, providing nuanced insights for their unique challenges.

By the end of this course, you will have the knowledge, skills, and confidence to write secure code and manage software development processes that meet the highest security standards. Be part of the solution to address the growing concern of software security issues and join us in this proactive approach to software development. Through this course, you will be able to ensure that security isn't an afterthought but an integral part of software development, from design principles to post-release.


About Boston Cybernetics Institute

Boston Cybernetics Institute, PBC was created by former MIT Lincoln Lab cybersecurity researchers to give meaningful niche cyber instruction to a new generation of cybersecurity professionals.

 

We avoid the normal style of teaching with PowerPoint and lectures, opting to provide instead real-life engaging instruction that takes place in a customized environment. We have given our style of instruction to multiple DoD agencies, US commercial companies, and international companies.

BCI_LOGO_FINAL_Seal_Black-MOD2.png

Instructors at Boston Cybernetics Institute

Jeremy Blackthorne.png

Jeremy Blackthorne

President of the Boston Cybernetics Institute

Jeremy Blackthorne is a Lead Instructor at the Boston Cybernetics Institute (BCI). Before BCI, he was a researcher in the Cyber System Assessments group at MIT Lincoln Laboratory. Blackthorne is the co-creator and instructor for the Rensselaer Polytechnic Institute (RPI) courses: Modern Binary Exploitation, Spring 2015 and Malware Analysis, Spring 2013. ​Jeremy has published research at various academic and industry conferences. He served in the U.S. Marine Corps and is an alumnus of RPISEC. He holds a BS and MS in computer science. ​ Blackthorne was an active member of the Student Security Club and CTF team, RPISEC, from 2012 to 2015, where he taught seminars on Reverse-Engineering, Exploitation, and various other Cybersecurity topics.

Clark-Wood.jpg

Clark Wood

security researcher and instructor

Clark Wood is a security researcher and instructor at the Boston Cybernetics Institute (BCI), focusing on Reverse Engineering, Exploitation, and CI/CD. He recently built a Reverse-Engineering and Exploitation platform for a DoD customer and is the Lead Engineer for BCI’s Government Services. Clark was formerly on the technical staff at MIT Lincoln Laboratory where he was a member of the Cyber System Assessments Group. ​Clark holds a BA in Economics from the University of Florida, a BS and MS in Computer Science from Florida State University, and a Master’s in Technology and Policy from MIT. ​

Rodolfo.png

Rodolfo Cuevas

security researcher and instructor

Rodolfo Cuevas is a security researcher and instructor at BCI, where he focuses on understanding how design constraints can be used to limit the impact of an attacker on a system. His research combines the adversarial mindset with approaches influenced by Systems and Control Theory. ​ Rodolfo was a staff member at MIT Lincoln Laboratory and began his career as a RADAR and Ballistic Missile Defense System (BMDS) analyst. Later, Rodolfo transitioned to evaluating and Red-Teaming tactical and commercial cyber systems in support of DoD and other government programs. ​ Rodolfo holds a BS, M.Eng., and M.S. in Electrical and Computer Engineering from Cornell University.

Reed-Porada.jpg

Reed Porada

security researcher and instructor

Reed Porada is a security researcher and instructor at BCI, focused on getting to the "so what" of both defensive and offensive cyber measures. Reed also leads BCI training in Cyber Systems Analysis, focusing on developing systems-thinking skills of developers up to managers. ​Reed was a staff member at MIT Lincoln Laboratory for ten years, where he was responsible for Test and Evaluation, Test Automation Research, Red-Teaming of Cyber Systems, and Blue System Architectures. Reed was a computer scientist at the Naval Research Laboratory focused on wireless communication systems. He holds a BS in Computer Science from the University of Maryland, College Park and an MS in Software Engineering from Carnegie Mellon University.

Secure Software Development Training

Advancing Through Security for Today and Tomorrow

Cyber-security-course.png

COURSE PRICE

Upon request

COURSE LENGTH:

Varies

What happens after I click the button?

Your default e-mail client will pop up and you'll be asked to write us a short message. Please let us know which course you are interested in and what dates would work for you.

Anchor 1
bottom of page