Free
CIS Critical Security Control 16: Application Software Security
Welcome to our course series on CIS Top 18 Critical Security Controls v8. In this course covering control 16: Application Software Security, you'll explore standard hardening configuration templates for application infrastructure. Demonstrate how to mirror a production environment to a staging environment. Plus, practice threat modeling!
1
H
22
M
Time
intermediate
difficulty
2
ceu/cpe
Course Content
Why is This Control Critical?
Application Software Security
Use Standard Hardening Configuration Templates for Application Infrastructure
Application Software Security
Separate Production and Non-Production Systems
Application Software Security
Conduct Threat Modeling
Application Software Security
Course Description
These security controls can be combined with frameworks, like NIST SP 800-37 (The NIST Risk Management Framework-RMF) to provide organizations with defense-in-depth best practices.
This course will help prepare students for industry certifications around the CIS Security Controls. You will see an overview of each control, map the controls to the NIST Cybersecurity Framework, and gain hands-on practice in secure, scenario-based lab environments.