TST 101 – Fundamentals of Security Testing

Course Overview


This course introduces security testing concepts and processes that will help testers/QA teams analyze an application from a security perspective to conduct more effective security testing.

Topics include:

  • Classes of security vulnerabilities and testing approaches that target them
  • Manual and automated test techniques
  • Identifying common security issues
  • Threat modeling, approaches and how they apply to the design phase of the SDLC
  • Vulnerability scanning, penetration testing, static analysis, and code review

Course Details

Course Number: TST 101
Course Duration: 20 minutes
Course CPE Credits: 0.5

NICE Specialty Areas

Available Languages

  • English