Certified Advanced Software Security Tester (CASST)

Certified Advanced Software Security Tester (CASST)

Security Tester qualification is aimed at people who have already achieved an advanced point in their careers in software testing and wish to develop further their expertise in security testing. The modules offered at the Advanced Level cover a wide range of testing topics.

Duration : 25 Hours

Certificate Accreditation: GAQM

Share:
Description
Additional Info
Reviews
Description

Course Overview

Application security testing is an approach to validate security requirements and uncover vulnerabilities in an application (web/mobile/thick client/web services) and its associated components, by performing static and dynamic security testing. Security testing is becoming a crucial validation activity. It cuts across the lines of business (LOB), enterprise testing, and shared services. Thus, chief information security officers (CISOs) and several information security groups are looking to add security testing as a new service line.

The Certification is helpful in demonstrating the attacker mentality by discovering key information about a target, performing actions on a test application in a protected environment that a malicious person would perform, and understand how evidence of the attack could be deleted.

Pre-Requisites

Before a candidate can pursue the Certified Advanced Software Security Tester (CASST), he or she must hold a Certified Software Security Tester (CSST) or equivalent certification. The purpose is to make sure the candidate already has a good understanding of the test process, the test design techniques, and test planning.

Course Duration

    • 25 Hours

Exam Information

    1. Exam Pattern
      • The exam comprises of 40 Multiple Choice Questions out of which the candidate needs to score 70% (28 out of 40 correct) to pass the exam.
    2. Mode Of Exam
      • Exams are online and proctored based, using a webcam and a reliable internet connection exams can be taken anywhere and anytime.
    3. Duration Of Exam
      • The total duration of the exam is 1 hour (60 Minutes).
    4. Closed Book
      • No external sources of information may be accessed during the exam held via ProctorU. Further details of the materials permitted are provided:
        • Identification Proof
    5. Retaking Of Exam
      • If a candidate does not pass the exam in the second (2nd) attempt, the candidate must wait for a period of at least fourteen (14) calendar days from the date of their attempt to retake the exam for the third (3rd) time or any subsequent time.
      • The exam can be taken any number of times.
    6. Certification Validity
      • Certified Advanced Software Security Tester (CASST)™ Certificate is valid for life.
    7. Pre-Requisites
      • Note: The Certified Advanced Software Security Tester (CASST)™ Certification has a pre-requisite (Completion of an E-Course is mandatory from GAQMBok portal) as maximum number of questions are drawn from the E-Course in the actual exam.

 

Additional Info
Reviews

Reviews

There are no reviews yet.

Add a review

Item added to wishlist View Wishlist
Item removed from wishlist