X

Alice and Bob Learn Application Security

Product ID : 44631896


Galleon Product ID 44631896
Model
Manufacturer
Shipping Dimension Unknown Dimensions
I think this is wrong?
-
2,319

*Price and Stocks may change without prior notice
*Packaging of actual item may differ from photo shown

Pay with

About Alice And Bob Learn Application Security

Product Description Learn application security from the very start, with this comprehensive and approachable guide!  Alice and Bob Learn Application Security is an accessible and thorough resource for anyone seeking to incorporate, from the beginning of the System Development Life Cycle, best security practices in software development. This book covers all the basic subjects such as threat modeling and security testing, but also dives deep into more complex and advanced topics for securing modern software systems and architectures. Throughout, the book offers analogies, stories of the characters Alice and Bob, real-life examples, technical explanations and diagrams to ensure maximum clarity of the many abstract and complicated subjects. Topics include: Secure requirements, design, coding, and deployment Security Testing (all forms) Common Pitfalls Application Security Programs Securing Modern Applications Software Developer Security Hygiene   Alice and Bob Learn Application Security is perfect for aspiring application security engineers and practicing software developers, as well as software project managers, penetration testers, and chief information security officers who seek to build or improve their application security programs.  Alice and Bob Learn Application Security illustrates all the included concepts with easy-to-understand examples and concrete practical applications, furthering the reader’s ability to grasp and retain the foundational and advanced topics contained within.  Review “Tanya knows her stuff. She has a huge depth of experience and expertise in application security, DevSecOps, and cloud security. We can all learn a ton of stuff from Tanya, so you should read her book!” -Dafydd Stuttard, best-selling co-author of The Web Application Hacker's Handbook, creator of Burp Suite   “I learned so much from this book!  Information security is truly everyone's job — this book is a fantastic overview of the vast knowledge needed by everyone, from developer, infrastructure, security professionals, and so much more.  Kudos to Ms. Janca for writing such an educational and practical primer.  I loved the realistic stories that frame real-world problems, spanning everything from design, migrating applications from problematic frameworks, mitigating admin risks, and things that every modern developer needs to know.” -Gene Kim, bestselling author of The Unicorn Project, co-author of The Phoenix Project, DevOps Handbook, Accelerate   “Practical guidance for the modern era; Tanya does a great job of communicating current day thinking around AppSec in terms we can all relate to.” -Troy Hunt, creator of  "Have I Been Pwned" From the Inside Flap A TRIED-AND-TESTED APPROACH TO BUILDING SECURITY INTO PROJECTS FROM THE START Do you have difficulty implementing application security into your software development process? Alice and Bob Learn Application Security shows readers how to "push left" in software, by building security considerations into their system development life cycle, right from the start. You'll learn basic security fundamentals and requirements, as well as secure design concepts, all while benefiting from the code, exercises, and examples interspersed throughout the text. Written by one of the leading voices in the application security field, the book includes answers to the most common questions people starting out in application security often have. It also includes valuable additional resources where readers can find more answers. The core security concepts are illustrated through references to the personas of Alice and Bob and how their professional lives and businesses drive application security decisions. The book takes a pleasantly straightforward approach that's heavy on practical strategies and light on needless jargon or complexity. At the same time, it supplies the rigor or richness you would expect to find in a leading resource on the topic of application security. The book is perfect f