From the course: ISC2 Certified Secure Software Lifecycle Professional (CSSLP) (2023) Cert Prep

Unlock the full course today

Join today to access over 23,100 courses taught by industry experts.

Deployment and operations

Deployment and operations

- [Presenter] Secure coding practices can be unraveled by insecure deployment and operations practices. The best place to begin addressing this risk is by taking a close look at secure configuration management. We touched on the concept of secure configuration management in the secure software architecture and design domain, and we're going to keep coming back to it. That's because secure configuration management plays a key role in helping you keep your application secure. Generally speaking, configuration management is the process around documenting the appropriate settings for an application and its related infrastructure, and enforcing those settings throughout the entire lifetime of your application. Configuration management traditionally focuses on consistent application operations. As a CSSLP, it's your responsibility to make sure that configuration is secure. Secure configuration management can cover quite a bit of ground, but there are a few areas that you'll want to focus…

Contents