Skip to content

sapran/appsec_awareness_training

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

63 Commits
 
 

Repository files navigation

Application Security Awareness Training

This repository has migrated here: https://github.com/BerezhaSecurity/appsec_awareness_training.

This training program has evolved into a comprehensive application security training for developer teams provided by Berezha Security. The training description: https://berezhasecurity.com/developer-training/.

Rationale

OWASP SAMM mandates an Application Security Awareness Training to be conducted for development teams within the Education & Guidance Practice 1, Activity A.

This training is prepared, maintained and conducted on-site by Berezha Security to help development teams achieve baseline level of application security awareness before implementing Secure Development practices based on OWASP SAMM framework.

Training parameters

Duration & workload: 7 days, 2-3 hours per day

Audience:

  • Software Developers
  • Software Testers
  • Software Architects
  • Business Analysts
  • Project Managers
  • Security Professionals

Requirements:

  • Basic knowledge of Linux OS
  • Basic knowledge of PHP syntax
  • Basic knowledge of networks and protocols
  • Basic knowledge of computer architecture and Assembly

About

Application Security Awareness Training

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published