Certified Application Security Engineer (CASE - Java)

Certified Application Security Engineer (CASE) Java

What Is CASE Java?

The CASE Java program is designed to be a hands-on, comprehensive application security training course that trains software developers on the critical security skills and knowledge required throughout a typical software development life cycle (SDLC), focusing on the importance of the implementation of secure methodologies and practices  required in today’s insecure operating environment.


CASE professionals can get the better of security challenges across all phases of SDLC to rise above the title of an ordinary developer. CASE professionals often become Project Managers, utilizing their learning in the SSDLC, making them unique and valuable resources.


  • Course Material
    1. All attendees will receive their personal copy of the CASE courseware
    2.  An EC-Council CASE exam voucher
    3. Access to iLabs (EC-Council’s cloud driven labs environment)
  • Top Critical Features
    • Security Beyond Secure Coding Challenging the traditional mindset where secure application means secure coding
    • Testing and credentialing secure app development across SDLC 
    • The most comprehensive training program for application developers covering techniques such as Input Validation techniques, Defense Coding Practices, Authentications and Authorizations, Cryptographic Attacks, Error Handling techniques, Session Management techniques, among many others
    • An exhaustive range of Labs available for EC-Council’s application security training program
    • CASE Program maps to many Specialty Areas under “Securely Provision category” in the NICE 2.0 Framework
  • Why Become a CASE
    • Immediate Credibility: The CASE program arms that you are indeed an expert in application security. It also demonstrates the skills that you possess for employers globally.
    • Pertinent Knowledge: Through the CASE certication and training program, you will be able to expand your application security knowledge.
    • Multifaceted Skills: CASE can be applied to a wide variety of platforms, such as, mobile applications, web applications, IoT devices, and many more.
    • A Holistic Outlook: Ranging from pre-deployment to post-deployment security techniques, covering every aspect of secure – software development life cycle, CASE arms you with the necessary skills to build a secure application.
    • Better Protect and Defend: By making an application more secure you are also helping defend both organizations and individuals globally. As a CASE, it is in your hands to protect and defend and ultimately help build a safer world.

Who Is It For?

  • Java Developers with a minimum of 2 years of experience and individuals who want to become application security engineers/analysts/testers.
  • Individuals involved in the role of developing, testing, managing, or protecting Java based applications.

Exam Information

Exam Title Certified Application Security Engineer Java
Number of Questions 50
Test Duration 2 Hours
Test Format Multiple Choice
Passing Score 70%
Availability EC-Council Exam Portal (www.eccexam.com)

Contact Us

Contact Us

Share by: