Software Sicherheitstest
Integrating security testing into the software development process enables early identification and cost-effective remediation of security vulnerabilities. iStock/ gorodenkoff Gorodenkoff Productions OU

Security tests throughout the software life cycle

Basics of security testing

The challenge

Security requirements for modern IT systems are increasing and cannot be realised by constructive measures alone. More than 90 percent of all software security incidents are caused by attackers exploiting known security vulnerabilities. The majority of these are based on programming errors. Systematically dovetailing security testing activities with other life cycle activities in the software development process makes it possible to identify security gaps at an early stage and thus eliminate them cost-effectively.

The solution

The course teaches the general basics of security testing. Specific security testing methods, selection criteria for security testing techniques, the individual test steps and their role in the development cycle are explained. The course references established testing and security testing standards as well as the procedures and techniques described therein.

Die Schulung ist ein Kursangebot des Weiterbildungsprogramms Lernlabor Cybersicherheit und wird von Fraunhofer FOKUS angeboten.

Your advantages at a glance

After the seminar you will be able to...
  • Apply basic safety testing methods
  • Select basic security testing techniques
  • Apply simple security testing measures in the software life cycle 
This seminar offers you...
  • Systematic introduction to the basics of security testing
  • Systematic integration of security testing techniques with the activities of a software life cycle
  • Introduction to security testing techniques such as fuzzing, scanning etc.

 

Contents

  • The role of security testing in the requirements specification
  • The role of security testing in design
  • The role of security testing in the implementation phase
  • Security tests during system and acceptance tests
  • Security tests in maintenance

Learning objectives

After the course, participants will be able to carry out simple threat analyses for classic Internet applications and, on the basis of these, to classify security risks, formulate security test objectives and systematically create and carry out security tests.

  • Analyse a given set of requirements from a security perspective to identify deficiencies
  • Analysis of a given design document from a security perspective to identify vulnerabilities
  • Understand the role of security testing during the component test phase
  • Design of component-level (abstract) security tests against a defined implementation specification.
  • Analysis of the results of component-level tests to determine the adequacy of the code from a security perspective
  • Understand the basic principles of a static code checker (e.g., Sonarqube/Sonarlint).
  • For a given project scenario: Demonstrate the ability to apply an automated static code checker and understand the pitfalls of automation.
  • Create an end-to-end security test scenario that verifies one or more specified security requirements and tests a described functional process
  • Define a set of acceptance criteria for the security aspects of a particular acceptance test.
  • Create an end-to-end approach for security testing/regression testing based on a given scenario
  • Understand the differences between regression testing, re-testing and penetration testing

Target group

Product managers, project managers in product development, product developers, requirements developers, test developers, test analysts, test managers, acceptance testers, quality managers and consultants

Requirements

Basics of software testing (e.g., ISQTB Certified Tester Foundation Level)

Course data

Specialists and user training

LevelBasic
Event Format

Online or in person

Dates

By arrangement

LanguageGerman or English (English teaching material)
Duration
1 day (6 hours)
Number of participants
5-12
LecturersDr. Jürgen Großmann, Dorian Knoblauch
LocationFraunhofer FOKUS, Kaiserin Augusta Alle 31, 10589 Berlin
or other locations

Jürgen Großmann is team leader of the Critical Systems Engineering group in the SQC business unit of the Fraunhofer Institute FOKUS. He is an expert in quality assurance, risk analysis and IT security testing in the field of critical, networked software systems in the automotive industry and the financial sector. 

Dorian Knoblauch is a research assistant in the Critical Systems Engineering group in the SQC business unit of the Fraunhofer Institute FOKUS. 

INNO, FOKUS-Akademie, Kontakt, 04.06.2022
golubovy/ iStock

Please contact us 

Would you like individual advice or do you have any questions about our training courses? Give us a call or send us an e-mail. We will then get in touch with you.