Software Magazine
Subscriber Login

Welcome to Software Magazine 's source for vendor information

    Help
Categories

New Search « Return to Previous Page
Search Results: (ISC)² Product(s) Found

(ISC)²

(ISC)²

Formed in 1989 and celebrating its 25th anniversary, (ISC)² is the largest not-for- profit membership body of certified information and software security professionals worldwide, with nearly 100,000 members in more than 135 countries. Globally recognized as the Gold Standard, (ISC)² issues the Certified Information Systems Security Professional (CISSP®) and related oncentrations, as well as the Certified Secure Software Lifecycle Professional (CSSLP®), the Certified Cyber Forensics Professional (CCFPSM), Certified Authorization Professional (CAP®), HealthCare Information Security Privacy Practitioner (HCISPPSM), and Systems Security Certified Practitioner (SSCP®) credentials to qualifying candidates. (ISC)²’s certifications are among the first information technology credentials to meet the stringent requirements of ISO/IEC Standard 17024, a global benchmark for assessing and certifying personnel. (ISC)² also offers education programs and services based on its CBK®, a compendium of information and software security topics. More information is available at www.isc2.org.
Company URL: http://www.isc2.org   |   Address: 311 Park Place Blvd. , Clearwater, FL 33759
(ISC)2 CSSLP
Last Updated: 02/12/14


For software developers, the CSSLP® certification from (ISC)² validates an individual’s application security competency within the software development lifecycle (SDLC). CSSLP professionals are not only seen as industry leaders in application security, but also as leaders within their organizations. A CSSLP professional benefits from proficiency in:

• Developing an application security program in their organization
• Reducing production costs, application vulnerabilities and delivery delays
• Enhancing the credibility of their organization and its development team
• Reducing loss of revenue and reputation due to a breach resulting from insecure software

The Certified Secure Software Lifecycle Professional (CSSLP) is for everyone involved in the SDLC with at least 4 years of cumulative paid full-time work experience in one or more of the eight domains of the CSSLP CBK. Learn more at https://www.isc2.org/csslp/default.aspx.
Categories: » Security Services    » Security Systems   
» Request More Information
Contact: Marketing
Email: csslpsupportteam@isc2.org
Phone: 866-462-4777
URL: http://www.isc2.org
White Papers
Risk Analysis and Management for the Software Supply Chain

By Mark Merkow, CISSP, CISM, CSSLP
03/27/14

Modern software applications are dependent on tools and other applications that originate from outside the organization. The governance and the implementation of these approaches vary by the supply chain origin. Read this white paper to examine some common approaches for gaining assurance in this process.

Document: View PDF
The Need for Secure Software

By Mano Paul, CSSLP, CISSP, AMBCI, MCAD, MCSD, Network+, ECSA
03/20/14

Secure software is about more than writing secure code. It is a convergence of policy, processes and people. All of the policy and process control security measures are futile without the first line of defense - people. People are vital to protecting your data, and it's essential that they are not only aware of the need for security but educated and qualified to implement it appropriately.

Document: View PDF
Emerging Cyber Threats Call for a Change in the ‘Deliver Now, Fix Later’ Culture of Software Development

By Girish Seshagiri, CEO of (AIS)
02/25/14

The pressure to bring software to market faster has caused a “deliver now, fix later” software development culture, leaving software vulnerable. Learn tips for balancing speed to market without sacrificing quality.

Document: View PDF
Software Security: Being Secure in an Insecure World

By Mano Paul, CISSP, MCAD,MCSD, Network+, ECSA (ISC)²

There are numerous testaments to a physically insecure world and our digital world is just as vulnerable. It's critical to design, develop, and deploy secure software. Security is a process, which must be woven into each step of the software lifecycle.

Document: View PDF
Software Assurance: A Kaleidoscope of Perspectives

Writing secure code and passing hack-resilient tests are important elements of software assurance. Yet they representation only the starting point of a holistic approach. Find out what it takes to design, develop and deploy secure software. Read it here.

Document: View PDF
Secure Software Beyond Writing Code

Secure software is about more than writing secure code. It is a convergence of policy, processes and people. People are vital to protecting your data, and it's essential that they are not only aware of the need for security but educated and

Document: View PDF
New Search « Return to Previous Page
Print Page     Send to Friend