LinuxFoundationX: セキュア ソフトウェア開発:要件、設計、再利用

LinuxFoundationX: セキュア ソフトウェア開発:要件、設計、再利用

by The Linux Foundation

Secure Software Development Fundamentals

Course Description

Welcome to "Secure Software Development Fundamentals," an essential course for modern software developers, DevOps professionals, and anyone interested in creating more secure software systems. In today's digital landscape, software is constantly under attack, yet many developers lack the necessary skills to effectively counter these threats. This course, developed by the Open Source Security Foundation (OpenSSF), aims to bridge this gap by providing you with fundamental knowledge and practical steps to develop secure software, even with limited resources.

What students will learn from the course

  • Fundamentals of security, including risk management and the "CIA" triad
  • How to incorporate security into system requirements
  • Secure design principles and their application
  • Methods for securing the software supply chain
  • Techniques for selecting and acquiring reusable software (including open-source) to enhance security
  • Practical steps to address common types of attacks

Pre-requisites

This course assumes that participants have some knowledge of software development methods. A basic understanding of programming concepts and software development lifecycle would be beneficial.

What the course will cover

  • Introduction to security fundamentals
  • Risk management principles
  • The "CIA" triad (Confidentiality, Integrity, Availability)
  • Security requirements analysis
  • Secure design principles (e.g., principle of least privilege)
  • Application of secure design principles
  • Evaluation of the software supply chain
  • Selection and acquisition of reusable software packages
  • Strategies for rapid security updates and vulnerability management

Who this course is for

This course is ideal for:

  • Software developers
  • DevOps professionals
  • Software engineers
  • Web application developers
  • Anyone interested in learning how to develop secure software

Real-world applications

The skills acquired in this course are directly applicable to real-world software development scenarios. Learners will be able to:

  1. Develop systems that are significantly more difficult for attackers to compromise
  2. Minimize damage in case of a successful attack
  3. Quickly identify and remediate potential vulnerabilities
  4. Implement security considerations from the early stages of software design
  5. Make informed decisions when selecting and integrating third-party software components
  6. Contribute to improving the overall security posture of their organization's software ecosystem

Syllabus

  1. Welcome!
  2. Security Fundamentals
  3. Foundations of Secure Design
  4. Reusing External Software
  5. Final Exam (Verified Track only)

This course is the first of three courses in the "Secure Software Development Fundamentals" professional certificate program, focusing on the security of the open-source ecosystem. By completing this course, you'll be well-equipped to tackle the challenges of secure software development in today's threat landscape.

Similar Courses
Course Page   LinuxFoundationX: セキュア ソフトウェア開発:要件、設計、再利用