Site Logo

Hello, you are using an old browser that's unsafe and no longer supported. Please consider updating your browser to a newer version, or downloading a modern browser.

ISC2 Official CSSLP Certification Boot Camp

Duration

5 Days

Official ISC2 CSSLP Exam Prep Boot Camp

ISC2 Training Partner of the Year

ISC2 CSSLP Exam Pass Guaranteed

Our Official ISC2 CSSLP Certification Boot Camp is a comprehensive review of secure software development & industry best practices merged with Training Camp’s award-winning comprehensive exam preparation for CSSLP.

CSSLP certification recognizes leading application security skills. It shows employers and peers you have the advanced technical skills and knowledge necessary for authentication, authorization and auditing throughout the SDLC using best practices, policies and procedures.

ill

Public CSSLP Course Schedule

Our customers understand that developing a well-trained team is a critical investment toward success. We are proud to offer a wide range of courses aimed at getting our customers skilled, certified, and back to work fast.

Learn More
ill-1

CSSLP Team Training

Our enterprise team can create a CSSLP training solution that best fits your organization’s specific requirements. We can accommodate courses for as few as five to as many as thousands of team members spread across the globe.

Learn More

Featured on

The CSSLP is ideal for software development and security professionals responsible for applying best practices to each phase of the SDLC – from software design and implementation to testing and deployment.

  • Identify security software requirements
  • Follow secure coding practices
  • Develop security testing strategy and plan
  • Choose a secure software methodology
  • Release software securely

Unofficial training providers may say they include the exam voucher, but this is neither true nor ethical. ISC2 and ISC2 Official Training Providers, such as Training Camp are the only authorized organizations with the ability to offer vouchers for our exams. Unauthorized companies do not have the access required to purchase CSSLP exam vouchers. An authorized organization will never ask for a candidate’s Pearson VUE credentials.

Make sure you or your employees do not provide them to an unauthorized company. This puts them at risk and violates the terms of the ISC2 Non Disclosure Agreement, which could result in losing their ISC2 certification, being suspended indefinitely from retaking the exam, and losing the money you’ve paid for the exam. This warning is shown clearly when enrolling for any CSSLP exam date. By going through official channels for exam vouchers, they – and your organization – eliminate these risks

Our program combines ISC2 Official CSSLP Courseware and our ISC2 CSSLP courseware, which keeps immediate pace with advancements in exam content by incorporating feedback from our thousands of ISC2 certified alumni students. They are reviewed every 30 days to ensure all information reflects the most current updates. Relying on traditional CSSLP books or externally sourced materials do not offer this advantage.

Exam: CSSLP
Length of exam: 3 hours
Number of items: 100 – 150
Item format: Multiple choice
Passing grade: 700 out of 1000 points

We utilize Authorized ISC2 instructors who are Subject Matter Experts well-versed in accelerated learning and exam preparation during our CSSLP boot camp. Their delivery accommodates every student’s learning needs through individualized instruction, lab partner and group exercises, independent study, self-testing, and question/answer drills.

Our accelerated ISC2 CSSLP training includes next-gen educational content covered in value-added evening review sessions with updated practice exam review drills – representative of the actual exam and lab sim questions delivered during your official ISC2 CSSLP certification exam.

Upon completion of the course, students are offered to attend (as many times as desired) our ongoing live, online full-day exam preparation review sessions prior to taking the examination. We are so confident in our course, we offer the industry’s best guarantee.

Our exam support team will help you get ready for your CSSLP certification training. From exam registration, to understanding all the steps needed for certification, they will answer any questions you make have to make sure you are building momentum towards CSSLP certification success.

It is very important to stay up to date in this industry. CEUs are required to keep your certifications current. If you want to maintain your professional certified status, we are here to help keep your certifications current.

CSSLP DOMAIN 1. SECURE SOFTWARE CONCEPTS
•Core Concepts
•Security Design Principles

CSSLP DOMAIN 2. SECURE SOFTWARE REQUIREMENTS
•Define Software Security Requirements
•Identify and Analyze Compliance Requirements
•Identify and Analyze Data Classification Requirements
•Identify and Analyze Privacy Requirements
•Develop Misuse and Abuse Cases
•Develop Security Requirement Traceability Matrix (STRM)
•Ensure Security Requirements Flow Down to Suppliers/Providers

CSSLP DOMAIN 3. SECURE SOFTWARE ARCHITECTURE AND DESIGN
•Perform Threat Modeling
•Define the Security Architecture
•Performing Secure Interface Design
•Performing Architectural Risk Assessment
•Model (Non-Functional) Security Properties and Constraints
•Model and Classify Data
•Evaluate and Select Reusable Secure Design
•Perform Security Architecture and Design Review
•Define Secure Operational Architecture (e.g., deployment topology, operational interfaces)
•Use Secure Architecture and Design Principles, Patterns, and Tools

CSSLP DOMAIN 4. SECURE SOFTWARE IMPLEMENTATION
•Adhere to Relevant Secure Coding Practices (e.g., standards, guidelines and regulations)
•Analyze Code for Security Risks
•Implement Security Controls (e.g., watchdogs, File Integrity Monitoring (FIM), anti-malware)
•Address Security Risks (e.g. remediation, mitigation, transfer, accept)
•Securely Reuse Third-Party Code or Libraries (e.g., Software Composition Analysis (SCA)
•Securely Integrate Components
•Apply Security During the Build Process

CSSLP DOMAIN 5. SECURE SOFTWARE TESTING
•Develop Security Test Cases
•Develop Security Testing Strategy and Plan
•Verify and Validate Documentation (e.g., installation and setup instructions, error messages, user guides, release notes)
•Identify Undocumented Functionality
•Analyze Security Implications of Test Results (e.g., impact on product management, prioritization, break build criteria)
•Classify and Track Security Errors
•Secure Test Data
•Perform Verification and Validation Testing

CSSLP DOMAIN 6. SECURE SOFTWARE LIFECYCLE MANAGEMENT
•Secure Configuration and Version Control (e.g., hardware, software, documentation, interfaces, patching)
•Define Strategy and Roadmap
•Manage Security Within a Software Development Methodology
•Identify Security Standards and Frameworks
•Define and Develop Security Documentation
•Develop Security Metrics (e.g., defects per line of code, criticality level, average remediation time, complexity)
•Decommission Software
•Report Security Status (e.g., reports, dashboards, feedback loops)
•Incorporate Integrated Risk Management (IRM)
•Promote Security Culture in Software Development
•Implement Continuous Improvement (e.g., retrospective, lessons learned)

CSSLP DOMAIN 7. SECURE SOFTWARE DEPLOYMENT, OPERATIONS, MAINTENANCE
•Perform Operational Risk Analysis
•Release Software Securely
•Securely Store and Manage Security Data
•Ensure Secure Installation
•Perform Post-Deployment Security Testing
•Obtain Security Approval to Operate (e.g., risk acceptance, sign-off at appropriate level)
•Perform Information Security Continuous Monitoring (ISCM)
•Support Incident Response
•Perform Patch Management (e.g. secure release, testing)
•Perform Vulnerability Management (e.g., scanning, tracking, triaging)
•Runtime Protection (e.g., Runtime Application Self-Protection (RASP), Web Application Firewall (WAF), Address Space Layout Randomization (ASLR)
•Support Continuity of Operations
•Integrate Service Level Objectives (SLO) and Service Level Agreements (SLA) (e.g., maintenance, performance, availability, qualified personnel)

CSSLP DOMAIN 8. SECURE SOFTWARE SUPPLY CHAIN
•Implement Software Supply Chain Risk Management
•Analyze Security of Third-Party Software
•Verify Pedigree and Provenance
•Ensure Supplier Security Requirements in the Acquisition Process
•Support contractual requirements (e.g., Intellectual Property (IP) ownership, code escrow, liability, warranty, End-User License Agreement (EULA), Service Level Agreements (SLA)

CSSLP Exam Structure
Exam Registration Process
Time Management
Topics and Concepts
CSSLP Certification Question Structure
Vendor Interpretation Techniques

ISC2 Official CSSLP Course Features

PREMIER CISSP CERTIFICATION TRAINING STATUS

View CSSLP Course Pricing & Guaranteed To Run Schedule
ill-1

ISC2 CSSLP Exam Experts

ill-2

Award Winning Official ISC2 CSSLP Courseware

solutions-icon-1

ISC2 CSSLP Exam Prep Review Sessions

ill-5

CSSLP Exam Pass Guarantee

solutions-icon-2

Take Official ISC2 CSSLP Exams Though Us

ill-6

Real World CSSLP Exam Lab Examples

Let’s Get Started, Together

Get skilled, get certified. We offer a wide range of solutions trusted by thousands of organizations. Fill out a contact form and one of our Enterprise Solutions experts will contact you to discuss the best training solutions for your team. You can also e-mail our team directly at: [email protected]

Get Pricing & Schedule

ISC2 Course Reviews

Read More

Mark Jackson

United Health Group

I absolutely loved the course. Passing the CISSP exam was a life-changing event for me.

Ron French

U.S. Air Force

The Training Camp experience was well organized and super-informative. The instructor’s experience and ability to communicate made the training worth more than it’s weight in gold! I highly recommend the CISSP course at Training Camp!

Mark N

Booz Allen Hamilton

I left the class with a new-found confidence.

Chris Louie

IronKey by Imation

The class was very interactive with students providing their real world experience to supplement the course material.

Chris Pettingill

MEI

I would highly recommend attending a Training Camp class to increase your knowledge on a specific subject or make yourself more marketable by validating your knowledge.

GS

Iron Vine Security

I think that combining classroom, interactive parts, and self-learning (after I go home) help to reinforce the lessons. The hardest part is squeezing all of that in to a week. It worked for me though, I passed!

1
1

Group CSSLP Training

Are several of your team members interested in CSSLP certification? Would you like them to attend training at your location or via a private virtual training course? Our enterprise solutions specialists will create a package of training that fits your organization’s specific training needs. We can accommodate group training packages for as few as five to as many as thousands of team members spread across the globe.

Click here to Learn More About Group Training

Featured on