Application Security Program Handbook: A Guide for Software Engineers and Team Leaders

Huge savings for students

Each student receives a 50% discount off of most books in the HSG Book Store. During class, please ask the instructor about purchase details.
List Price: $49.99
Price: $25.00
You Save: $25.00
2Stop dangerous threats and secure your vulnerabilities without slowing down delivery. This practical book is a one-stop guide to implementing a robust application security program.

In the Application Security Program Handbook you will learn:

Why application security is so important to modern software
Application security tools you can use throughout the development lifecycle
Creating threat models
Rating discovered risks
Gap analysis on security tools
Mitigating web application vulnerabilities
Creating a DevSecOps pipeline
Application security as a service model
Reporting structures that highlight the value of application security
Creating a software security ecosystem that benefits development
Setting up your program for continuous improvement

The Application Security Program Handbook teaches you to implement a robust program of security throughout your development process. It goes well beyond the basics, detailing flexible security fundamentals that can adapt and evolve to new and emerging threats. Its service-oriented approach is perfectly suited to the fast pace of modern development. Your team will quickly switch from viewing security as a chore to an essential part of their daily work. Follow the expert advice in this guide and you'll reliably deliver software that is free from security defects and critical vulnerabilities.

Purchase of the print book includes a free eBook in PDF, Kindle, and ePub formats from Manning Publications.

About the technology
Application security is much more than a protective layer bolted onto your code. Real security requires coordinating practices, people, tools, technology, and processes throughout the life cycle of a software product. This book provides a reproducible, step-by-step road map to building a successful application security program.

About the book
The Application Security Program Handbook delivers effective guidance on establishing and maturing a comprehensive software security plan. In it, you'll master techniques for assessing your current application security, determining whether vendor tools are delivering what you need, and modeling risks and threats. As you go, you'll learn both how to secure a software application end to end and also how to build a rock-solid process to keep it safe.

What's inside

Application security tools for the whole development life cycle
Finding and fixing web application vulnerabilities
Creating a DevSecOps pipeline
Setting up your security program for continuous improvement

About the reader
For software developers, architects, team leaders, and project managers.

About the author
Derek Fisher has been working in application security for over a decade, where he has seen numerous security successes and failures firsthand.

Table of Contents
PART 1 DEFINING APPLICATION SECURITY
1 Why do we need application security?
2 Defining the problem
3 Components of application security
PART 2 DEVELOPING THE APPLICATION SECURITY PROGRAM
4 Releasing secure code
5 Security belongs to everyone
6 Application security as a service
PART 3 DELIVER AND MEASURE
7 Building a roadmap
8 Measuring success
9 Continuously improving the program

Manning Publications