Cybersecurity digital service
Training

Bootcamp Cybersecurity – DevSecOps for SaaS, Digital Platforms and Software builders

This in-depth 7-week learning journey for digital platform builders teaches you how to safely step into application security and DevSecOps. It consists of 4 masterclass modules and supports you with an actionable step-by-step roadmap towards trusted digital services and personal coaching. We deliver the knowledge in a pragmatic, hands-on format, bringing you deep insight into all security aspects of the software development lifecycle. 

“It takes 20 years to build a reputation but only a few minutes of a cyber-incident to ruin it.”

Stephane Nappo, global CISO of the year 2018


Why does cybersecurity matter?

  • USE TRUST AS A COMPETITIVE ADVANTAGE
    More and more companies are using digital services, where they need to trust their providers to keep and exchange sensitive data safely. This need increased after GPDR legislation came into effect. But are these operations actually safe on your digital platform? By having robust and well documented cybersecurity you stand out in a purchasing process, especially when dealing with corporates.
     
  • PROTECT YOUR BRAND (AND HARD WORK)
    Cybercriminals are wreaking havoc with increasingly aggressive and tech-savvy methods. The result: data breaches are on the rise – and it’s not just about financial data. Well aware of the risks, organisations turn to digital services providers who adhere to strict cybersecurity requirements, such as the upcoming NIS 2.0 EU Directive. No trust, no game. The only way to avoid losing customers and attract new ones is with secure-by-design services.
     
  • SECURE-BY-DESIGN: DEVELOPERS HOLD THE KEYS
    Today, over 80% of security breaches are due to human factors. In other words, the importance of cyberliteracy in your team can hardly be overestimated. The good news: it’s more about culture and collaboration than about technical solutions. That’s why developers play such a crucial role. Since they often operate in small teams with diverse tasks and without dedicated security specialists, we have worked out a programma to help them start  with application security and DevSecOps.


For whom?

The course is aimed at digital service startups and scale-ups in all sectors in Belgium. We will focus on CEO's, COOs, VP sales, VP marketing, developers, QA engineers, support.

 

How former participants have experienced this bootcamp

“It was nice to have an overview of key points on our security roadmap.”

“I will be distributung the contents within my organisation, to be consulted and used by the other developers.”

“I got to learn about security tools and how to apply them, I'm definitely looking at implementing them in the following months.”

“Now we know how to start with cybersecurity requirements.”

 

Do you recognize your company in the following situations?

  • You link unsecured products to other online software.
  • The basic authentication is missing.
  • You do not have access to the back-end of the cloud services you rent.
  • A third party puts your app in the app store.


4 masterclass modules 

Each module lasts 4 hours. 16 hours of expertise. The courses are recorded and will be available afterwards. Main language = English
 

 

APPLICATION SECURITY

  • Standards, paradigms and maturity models 
  • Are you protected? A baseline scan 
  • OWASP  introduction
    • How to design and develop secure applications
    • Intro to OWASP ASVS
    • Building security requirements: OWASP SKF
    • Getting reliable and practical information: OWASP Cheat Sheets
    • Writing code that is safe and sound: static code analysis
 

DevSecOps

  • Keeping your app secure, while continuing to develop new functionality 
  • Integrating security into the CI/CD pipeline 
  • Categories of security tools and how to integrate them in CI/CD 
  • Intro to SonarQube and OWASP ZAP 
  • Demo of a security pipeline using Gitlab CE 
 

MOBILE APP SECURITY

  • Using mobiles in a corporate environment
  • Low code platforms
  • Secure design of mobile apps
  • Mobile app taxonomy and specifics
  • Tools and roadmap to secure mobile app development

 

SECURE OPERATIONS

  • DSOMM recommendations and good practices
  • Setup your environment in a correct way
  • Guide to monitoring: core cybersecurity metrics 
  • Hints to cloud-based security controls 

 

Practice sessions 

10 hours of applying the new knowledge. Every 2 weeks we propose a live Q&A and coaching sessions.

  Lessons learned

How the industry leaders tackle cybersecurity? Listen to real-life experiences from attendees. Hosted at 4 participating companies.

  Homework discussion

Apply hands-on skills every week after the theoretical module. We’ll discuss your challenges in the coaching sessions.

  Network experience

Break out rooms, discuss with colleagues from your sector.

  Expert advise & micro-coaching

3 in-house experts give you advise on a specific topic of choice.

 

 

Detailed daily program

 

  What? Subject When Where
  Kick-off call with alumni What's the latest in Cybersecurity? October 18th, 2023
14:00-15:00
Online
  Module 1 Application security November 16, 2023
 10:00 - 12:00 & 12:30 - 14:00
Online
  Practice
session 1
Application security November 23, 2023
 10:00 - 12:30
Zwijnaarde
(or via livestream)
  Module 2  DevSecOps November 30, 2023
 10:00 - 12:00 & 12:30 - 14:00
Online
  Practice
session 2
DevSecOps December 7, 2023
 10:00 - 12:30
Zwijnaarde
(or via livestream)
  Module 3 Mobile App security December 14, 2023
 10:00 - 12:00 & 12:30 - 14:00
Online
  Practice
session 3
Mobile App security December 21, 2023
 10:00 - 12:30
Zwijnaarde
(or via livestream)
  Module 4
+ Practice
session 4
Secure operations January 11, 2024
10:00-12:00 & 12:30 - 14:00
Online

 

Not sure if it’s the right fit for you?

Contact Tatiana Galibus for a detailed programme and any other questions. 

Price

Thanks to the support of VLAIO within the framework of the #industrypartnership project, companies located in Flanders pay €965 (excl. VAT) for the entire bootcamp. The participation fee for this bootcamp is €3217 (excl. VAT) for companies outside of Flanders.  

This programme is part of Industriepartnershap in which 17 Flemish innovation partners offer an integrated service to stimulate growth and innovation in the Flemish industry in the 3 following themes: Digitisation, Sustainability & Industry 4.0. They do so under the leadership of Agoria and Sirris and with the support of Agentschap Innoveren & Ondernemen.   

 

Banner IP

Date

16 November 2023 - 11 January 2024

Location

Sirris Zwijnaarde
Technologiepark - Zwijnaarde 48
9052 Gent (Zwijnaarde)
Belgium

Google maps

Price

€965 excl. VAT / €3217 excl. VAT

Contact person

Experts

Read more about this expertise

Partners

Financed by

Date

16 November 2023 - 11 January 2024

Location

Sirris Zwijnaarde
Technologiepark - Zwijnaarde 48
9052 Gent (Zwijnaarde)
Belgium

Google maps

Price

€965 excl. VAT / €3217 excl. VAT

Similar events