Advanced Level Security Testing—ISTQB Software Testing Certification Training

Course Description

ALPI
ALPI
ALPI
ALPI


Why choose ALPI for ISTQB Advanced Security Tester certification training?

  • ALPI's training is accredited by ASTQB, the U.S. Board for ISTQB certification, so you can be certain you are getting excellent training quality.
  • We use certified live instructors in both our in-person and virtual classes so you can ask questions and get answers right away.
  • We focus on real-world examples.
  • We teach using interactive, hands-on exercises.
  • This ALPI course is eligible for a free refresher guarantee so you can re-take the course within 4 months at no additional charge. Plus, if you meet the criteria, you could also re-take your exam for free. Contact us for information about this unique benefit that gives you peace of mind.
We suggest that attendees hold the ISTQB Foundation Level certificate, especially if they intend to take the ISTQB Advanced Security Tester exam, but non-certificate holders can also benefit from this course.

By the end of this course, an attendee should be able to:
  • Plan, perform and evaluate security tests from a variety of perspectives – policy-based, risk-based, standards-based, requirements-based and vulnerability-based
  • Align security test activities with project lifecycle activities
  • Analyze the effective use of risk assessment techniques in a given situation to identify current and future security threats and assess their severity levels
  • Evaluate the existing security test suite and identify any additional security tests
  • Analyze a given set of security policies and procedures, along with security test results, to determine effectiveness
  • For a given project scenario, identify security test objectives based on functionality, technology attributes and known vulnerabilities
  • Analyze a given situation and determine which security testing approaches are most likely to succeed in that situation
  • Identify areas where additional or enhanced security testing may be needed
  • Evaluate effectiveness of security mechanisms
  • Help the organization build information security awareness
  • Demonstrate the attacker mentality by discovering key information about a target, performing actions on a test application in a protected environment that a malicious person would perform, and understand how evidence of the attack could be deleted
  • Analyze a given interim security test status report to determine the level of accuracy, understandability, and stakeholder appropriateness
  • Analyze and document security test needs to be addressed by one or more tools
  • Analyze and select candidate security test tools for a given tool search based on specified needs
  • Understand the benefits of using security testing standards and where to find them
This course prepares you for the ISTQB Advanced Security Tester exam. You have the option to add the ISTQB exam for $249 when registering for class. Passing the exam will grant you an ISTQB CTAL-SEC certification. Extended time requests should be made 2 weeks prior to class start for non-native English speakers.
  • For participants attending class remotely (Virtual Live), the exam can be scheduled online from home/office or by visiting a test center. Visit ISTQB Online Exam Information and Locate a Test Center for details.
  • For participants attending class in Chevy Chase, MD, the exam will be administered on last day of class, ending by 5pm, so please plan your travel accordingly.


Duration

3 day(s)

Time

9 - 5 ET

Price

$1,950

Labs

Exercises reinforcing Learning Objectives help to understand and apply topics in the course.


Intended Audience

The target audience for this course includes:
  • Security Testers
  • Security Analysts
  • Project Managers
  • Test Automation Engineers
  • Cybersecurity Engineers
  • DevSecOps Engineers
  • Systems Engineers
  • Software Developers


Prerequisites

You must have obtained an ISTQB Foundation Level Certification (CTFL) to be eligible for the Advanced Security Tester Certification.

Prior to attending class please download and review the following document: Advanced Level Security Tester Syllabus


Outline

The Basis of Security Testing

  • Security Risks
    • The Role of Risk Assessment in Security Testing
    • Asset Identification
    • Analysis of Risk Assessment Techniques
  • Information Security Policies and Procedures
    • Understanding Security Policies and Procedures
    • Analysis of Security Policies and Procedures
  • Security Auditing and Its Role in Security Testing
    • Purpose of a Security Audit
    • Risk Identification, Assessment and Mitigation
    • People, Process and Technology

Security Testing Purposes, Goals and Strategies

  • Introduction
  • The Purpose of Security Testing
  • The Organizational Context
  • Security Testing Objectives
    • The Alignment of Security Testing Goals
    • Identification of Security Test Objectives
    • The Difference Between Information Assurance and Security Testing

  • The Scope and Coverage of Security Testing Objectives
  • Security Testing Approaches
    • Analysis of Security Test Approaches
    • Analysis of Failures in Security Test Approaches
    • Stakeholder Identification

  • Improving the Security Testing Practices

Security Testing Processes

  • Security Test Process Definition
    • ISTQB Security Testing Process
    • Aligning the Security Testing Process to a Particular Application Lifecycle Model
  • Security Test Planning
    • Security Test Planning Objectives
    • Key Security Test Plan Elements
  • Security Test Design
    • Security Test Design
    • Security Test Design Based on Policies and Procedures
  • Security Test Execution
    • Key Elements and Characteristics of an Effective Security Test Environment
    • The Importance Of Planning and Approvals in Security Testing
  • Security Test Evaluation
  • Security Test Maintenance

Security Testing Throughout the Software Lifecycle

  • The Role of Security Testing in a Software Lifecycle
    • The Lifecycle View of Security Testing
    • Security-Related Activities in the Software Lifecycle
  • The Role of Security Testing in Requirements
  • The Role of Security Testing in Design
  • The Role of Security Testing in Implementation Activities
    • Security Testing During Component Testing
    • Security Test Design at the Component Level
    • Analysis of Security Tests at the Component Level
    • Security Testing During Component Integration Testing
    • Security Test Design at the Component Integration Level
  • The Role of Security Testing in System and Acceptance Test Activities
    • The Role of Security Testing in System Testing
    • The Role of Security Testing in Acceptance Testing
  • The Role of Security Testing in Maintenance

Testing Security Mechanisms

  • System Hardening
    • Understanding System Hardening
    • Testing the Effectiveness of System Hardening Mechanisms
  • Authentication and Authorization
    • The Relationship Between Authentication and Authorization
    • Testing the Effectiveness of Authentication and Authorization Mechanisms
  • Encryption
    • Understanding Encryption
    • Testing the Effectiveness of Common Encryption Mechanisms
  • Firewalls and Network Zones
    • Understanding Firewalls
    • Testing Firewall Effectiveness
  • Intrusion Detection
    • Understanding Intrusion Detection Tools
    • Testing the Effectiveness of Intrusion Detection Tools
  • Malware Scanning
    • Understanding Malware Scanning Tools
    • Testing the Effectiveness of Malware Scanning Tools
  • Data Obfuscation
    • Understanding Data Obfuscation
    • Testing the Effectiveness of Data Obfuscation Approaches
  • Training
    • The Importance of Security Training
    • How to Test the Effectiveness of Security Training

Human Factors in Security Testing

  • Understanding the Attackers
    • The Impact of Human Behavior on Security Risks
    • Understanding the Attacker Mentality
    • Common Motivations and Sources of Computer System Attacks
    • Understanding Attack Scenarios and Motivations
  • Social Engineering
  • Security Awareness
    • The Importance Of Security Awareness
    • Increasing Security Awareness

Security Test Evaluation and Reporting

  • Security Test Evaluation
  • Security Test Reporting
    • Confidentiality of Security Test Results
    • Creating Proper Controls and Data Gathering Mechanisms for Reporting Security Test Status
    • Analyzing Interim Security Test Status Reports

Security Testing Tools

  • Types and Purposes of Security Testing Tools
  • Tool Selection
    • Analyzing and Documenting Security Testing Needs
    • Issues with Open Source Tools
    • Evaluating a Tool Vendor’s Capabilities

Standards and Industry Trends

  • Understanding Security Testing Standards
    • The Benefits of Using Security Testing Standards
    • Applicability of Standards in Regulatory Versus Contractual Situations
    • Selection of Security Standards
  • Applying Security Standards
  • Industry Trends
    • Where to Learn of Industry Trends in Information Security
    • Evaluating Security Testing Practices for Improvements