CSC-649 Secure Software Development (3)


This course teaches the design and implementation of secure software by introducing students to the security principles of the software development lifecycle. The course familiarizes students with the characteristics of secure software and how to attain a secure design through a number of practices such as risk analysis, threat modeling, cryptography, and defensive coding. Students learn to develop secure software as well as to test their design. Web and mobile applications security are also considered. Crosslist: CSC-449 .

Print-Friendly Page (opens a new window)