Application Security Program Handbook
eBook - ePub

Application Security Program Handbook

  1. 296 pages
  2. English
  3. ePUB (mobile friendly)
  4. Available on iOS & Android
eBook - ePub

Application Security Program Handbook

Book details
Table of contents
Citations

About This Book

Stop dangerous threats and secure your vulnerabilities without slowing down delivery. This practical book is a one-stop guide to implementing a robust application security program. In the Application Security Program Handbook you will learn: Why application security is so important to modern software
Application security tools you can use throughout the development lifecycle
Creating threat models
Rating discovered risks
Gap analysis on security tools
Mitigating web application vulnerabilities
Creating a DevSecOps pipeline
Application security as a service model
Reporting structures that highlight the value of application security
Creating a software security ecosystem that benefits development
Setting up your program for continuous improvement The Application Security Program Handbook teaches you to implement a robust program of security throughout your development process. It goes well beyond the basics, detailing flexible security fundamentals that can adapt and evolve to new and emerging threats. Its service-oriented approach is perfectly suited to the fast pace of modern development. Your team will quickly switch from viewing security as a chore to an essential part of their daily work. Follow the expert advice in this guide and you'll reliably deliver software that is free from security defects and critical vulnerabilities. About the technology
Application security is much more than a protective layer bolted onto your code. Real security requires coordinating practices, people, tools, technology, and processes throughout the life cycle of a software product. This book provides a reproducible, step-by-step road map to building a successful application security program. About the book
The Application Security Program Handbook delivers effective guidance on establishing and maturing a comprehensive software security plan. In it, you'll master techniques for assessing your current application security, determining whether vendor tools are delivering what you need, and modeling risks and threats. As you go, you'll learn both how to secure a software application end to end and also how to build a rock-solid process to keep it safe. What's inside Application security tools for the whole development life cycle
Finding and fixing web application vulnerabilities
Creating a DevSecOps pipeline
Setting up your security program for continuous improvementAbout the reader
For software developers, architects, team leaders, and project managers. About the author
Derek Fisher has been working in application security for over a decade, where he has seen numerous security successes and failures firsthand. Table of Contents
PART 1 DEFINING APPLICATION SECURITY
1 Why do we need application security?
2 Defining the problem
3 Components of application security
PART 2 DEVELOPING THE APPLICATION SECURITY PROGRAM
4 Releasing secure code
5 Security belongs to everyone
6 Application security as a service
PART 3 DELIVER AND MEASURE
7 Building a roadmap
8 Measuring success
9 Continuously improving the program

Frequently asked questions

Simply head over to the account section in settings and click on “Cancel Subscription” - it’s as simple as that. After you cancel, your membership will stay active for the remainder of the time you’ve paid for. Learn more here.
At the moment all of our mobile-responsive ePub books are available to download via the app. Most of our PDFs are also available to download and we're working on making the final remaining ones downloadable now. Learn more here.
Both plans give you full access to the library and all of Perlego’s features. The only differences are the price and subscription period: With the annual plan you’ll save around 30% compared to 12 months on the monthly plan.
We are an online textbook subscription service, where you can get access to an entire online library for less than the price of a single book per month. With over 1 million books across 1000+ topics, we’ve got you covered! Learn more here.
Look out for the read-aloud symbol on your next book to see if you can listen to it. The read-aloud tool reads text aloud for you, highlighting the text as it is being read. You can pause it, speed it up and slow it down. Learn more here.
Yes, you can access Application Security Program Handbook by Derek Fisher in PDF and/or ePUB format, as well as other popular books in Ciencia de la computación & Ciberseguridad. We have over one million books available in our catalogue for you to explore.

Information

Publisher
Manning
Year
2023
ISBN
9781638351597

Table of contents

  1. inside front cover
  2. Application Security Program Handbook
  3. Copyright
  4. brief contents
  5. contents
  6. front matter
  7. Part 1. Defining application security
  8. 1 Why we need application security
  9. 2 Defining the problem
  10. 3 Components of application security
  11. Part 2. Developing the application security program
  12. 4 Releasing secure code
  13. 5 Security belongs to ever yone
  14. 6 Application security as a service
  15. Part 3. Deliver and measure
  16. 7 Building a roadmap
  17. 8 Measuring success
  18. 9 Continuously improving the program
  19. Appendix. Answers to exercises
  20. index