Certified Security ChampionTM

Transform your career and safeguard your organization. Master cutting-edge security practices, slash vulnerability costs by 50%, and boost team efficiency. Become a Certified Security Champion today.

Over 10,000 students
already certified

Monitor iconSelf-paced learning mode

Globe iconBrowser based lab access

Headset icon24/7 Instructor support

Monitor iconSelf-paced learning mode

Globe iconBrowser based lab access

Headset icon24/7 Instructor support

Monitor iconSelf-paced learning mode

Globe iconBrowser based lab access

Headset icon24/7 Instructor support

We’re trusted by global organizations to train their teams.

Prerequisites

  1. Foundational knowledge of software development life cycle.
  2. Understanding of developing or testing web applications.

Learning objectives

  1. Building solid foundations that are required to understand the application security landscape.
  2. Building foundational knowledge required to work with infrastructure security.
  3. Understanding the wide range of skills and abilities that are required to be a security champion.
  4. Embedding security while creating, running, and maintaining modern applications.
  5. Gaining abilities to apply practical application security skills in a real-world environment.
  6. Gaining skills and knowledge to liaise with security and other departments to make everyone responsible for the security.
  7. Gaining analytical abilities to observe and advise various security controls, and solutions to secure DevOps.
  8. Understanding the fundamentals of assessing and managing risks.

Introduction to the course

  1. Course Introduction (About the course, syllabus, and how to approach it).
  2. About certification and how to approach it.
  3. Lab environment.
  4. Course support (Mattermost).
  5. Security Champion 101.
  6. Security Champion’s history and beyond.

Chapter 1: AppSec Basics

  1. Introduction to Application Security.
  2. HTTP Security basics.
  3. Introduction to Burp Suite.
  4. OWASP top 10 basics
    1. Injection (SQL and other injections).
    2. Cross-Site Scripting (XSS).
    3. Cross-Site Request Forgery (CSRF) and SSRF.
    4. Broken Authentication and Session Management.
    5. XML External Entities (XXE).
    6. Insecure Direct Object Reference (IDOR).
    7. Security Misconfiguration.
    8. Unvalidated Requests and Forwards.
  5. Hands-on labs
    1. SQL Injection.
    2. XSS and CSRF.
    3. SSRF.
    4. Local File Inclusion (LFI) and File Upload issues.

Chapter 2: Secure Code Review

  1. What is Secure Code Review?
  2. How to approach Secure code review.
  3. Tools of the trade.
  4. Reviewing the code from a security perspective
    1. Input and output validation.
    2. Authentication issues.
    3. Authorization issues.
    4. Security Misconfigurations.
  5. Hands-on labs
    1. Input validation using industry best practices.
    2. Output encoding to prevent client-side attacks like XSS.
    3. Bruteforce attacks and secret questions.
    4. Information leakage with password reset workflows.
    5. Best practices in implementing role-based access control.
    6. Risks with unvalidated redirects and forwards.

What you’ll learn from the Certified Security Champion Certification Course

Master secure web development, from cryptography to penetration testing, and learn to defend against the OWASP Top 10 threats.

Learn to identify and fix code vulnerabilities—SQL Injection, XSS, and more. Train in secure DevSecOps pipelines for real-world protection.

Implement industry-standard security frameworks and agile techniques to strengthen your organization’s defense and enhance threat modeling.

Explore DevOps essentials with labs on Secure Code Review, Risk Management, and key CI/CD tools to enhance your pipeline's security.

Learn to refine DevSecOps programs and see how Certified Security Champions cut remediation costs by 50% and time by 75%.

Apply your skills to boost workplace security, exploring Infrastructure as Code, secure SDLC practices, and advanced threat mitigation.

Chapter 3: Primer on Risk Management

  1. Introduction to Risk management.
  2. Risk Assessment.
  3. Risk Calculation.
  4. Risk Treatment
    1. How to mitigate risks.
    2. How to avoid risks.
    3. How to transfer risks.
    4. How to accept risks.
  5. Plan, design, and implement a risk-management process.
  6. Understand the current threat landscape.
  7. Continuously improve security systems to reduce risk exposure.
  8. Ensure business continuity while reducing the risks to the organization.

Chapter 4: Threat Modeling

  1. What is Threat Modelling?
  2. Risk Management vs. Threat modeling.
  3. STRIDE vs. DREAD approaches.
  4. Threat Modeling Process and its challenges
    1. Decompose the application.
    2. Identify the Threats.
    3. Document and rate the threats, and risks.
    4. DDesign and create defenses.
  5. Classical Threat modeling tools and how they fit in CI/CD pipeline.
  6. Hands-On Labs:
    1. Automate security requirements as code.
    2. Using ThreatSpec to achieve Threat Modelling as Code.

Chapter 5: DevSecOps Basics

  1. DevOps Building Blocks – People, Process, and Technology.
  2. DevOps Principles – Culture, Automation, Measurement and Sharing (CAMS).
  3. Benefits of DevOps – Speed, Reliability, Availability, Scalability, Automation, Cost, and Visibility.
  4. Overview of the DevSecOps critical toolchain
    1. Repository management tools.
    2. Continuous Integration and Continuous Deployment tools.
    3. Infrastructure as Code (IaC) tools.
    4. Communication and sharing tools.
    5. Security as Code (SaC) tools.
  5. Common Challenges faced when using the DevOps principles.
  6. Secure SDLC
    1. Overview of secure SDLC and CI/CD.
    2. Review of security activities in secure SDLC.
    3. Continuous Integration and Continuous Deployment.
  7. Hands-On Labs:
    1. How to embed SCA tool into CI/CD pipeline.
    2. How to embed SAST tool into CI/CD pipeline.

Chapter 6: Infrastructure as Code and Its Security

  1. Infrastructure as Code and its benefits.
  2. Platform + Infrastructure Definition + Configuration Management.
  3. Introduction to Ansible.
  4. Benefits of Ansible.
  5. Push and Pull based configuration management systems.
  6. Modules, tasks, roles, and Playbooks.
  7. Tools and Services that help to achieve IaC.
  8. Hands-On Labs:
    1. Docker and Ansible.
    2. Using Ansible to create Golden images and harden Infrastructure.

Chapter 7: Agile Communications, Collaboration, and Soft Skills

  1. The need for Agile communication and collaboration.
  2. How to handle conflicting priorities among teams.
  3. How to work security teams to find common ground.
  4. Holding people accountable for security.
  5. Staying empathetic and assertive.
  6. Plan, design, and implement processes to resolve any issues among the teams.

Practical DevSecOps Certification Process

  1. After completing the course, you can schedule the CSC exam on your preferred date.
  2. Process of achieving Practical DevSecOps CSC Certification can be found here.

Benefits of enrolling in the
Practical DevSecOps courses

Master today’s security challenges with our updated curriculum and hands-on labs, preparing you for real-world threats.

Browser-based lab

Access all tools and exercises directly in your browser. Enjoy a practical, hassle-free learning experience - no downloads or installations needed!

Explore commands with our new AI-Powered 'Explain to me' feature

Gain detailed insights into any command with our AI-powered feature, designed to enhance your understanding and accelerate your learning.

Master cutting-edge tools

Enhance your security skills through hands-on experience with the latest industry tools in our labs. Get equipped for real-world applications and stay ahead of industry changes.

Hear from our students

Explore the global impact of our Security Champion Certification through our students’ testimonials.

After two months of studying and a grueling 12-hour exam last Saturday, I'm happy to share I can now call myself a Certified DevSecOps Professional!

Would recommend the course to anyone that wants to really get hands-on and technical with tooling such as SCA, SAST, DAST, IaC and CaC.

Danilo Verhaert

Cyber Security Technology Specialist at Microsoft

I received good news over the Thanksgiving week: I passed my Certified Container Security Expert exam! This is exam is provided by the Practical DevSecOps training group, which I highly recommend for hands-on skills in the DevSecOps field. The practical labs and 6 hour exam covers a number of security strategies and tools, including: Harbor, Cosign, Trivy, Grype, Snyk, Dockle, Seccomp and many more! The training is FIRST CLASS!

Jason Lutz, MPA

AWS Sr. Technical Account Manger (Cloud Security)...

I am happy to share that I have lately gained the Practical DevSecOps Professional Certification (CDP).

Thanks to the Practical DevSecOps team, for both excellent material and a lot of great practical labs.

The certification finished off with a challenging 12 hours practical exam and extensive report writing.

Stephan Kaas Johansen

CTO at WinLas - Leading development of next genera...

I'm excited to share that I have successfully obtained the CCNSE certification!

This accomplishment has provided me with advanced abilities to effectively secure microservices, containers and Kubernetes environments.

I now possess comprehensive expertise in handling attacks, implementing defenses, and ensuring compliance within these complex systems.

I would like to give big thanks to the very responsive team at Practical DevSecOps.

Ahmad Tabbara

Cybersecurity Engineer | Penetration Tester | Cyberse...

The course in general was a great experience, really well structured and quite intense. The teacher was really happy to cover and answer all of our question and make sure we understand the connection between various DevOps processes.

Spyridon Manglis

ING

Oops I did it again 🙂

I'm happy to share that I pass the Certified Container Security Expert course and exam. Many thanks to the Practical DevSecOps Team for an interesting course

Batel Zohar Tova

Developer Advocate at JFrog

After two months of studying and a grueling 12-hour Practical exam, I'm happy to share that I can now call myself a Certified DevSecOps Professional!

Warmly recommend this excellent course for technical architects, or engineers who want to gain hands-on skills on how to embed security across modern SDLC.

The labs covered running below mentioned security tools using Docker and building E2E DevOps pipeline with integrated security automation using GitLab, Jenkins, CircleCI, and GitHub Actions.

SCA, SAST, DAST, Infra as Code/hardening (IaC), Compliance as Code(CaC), Vulnerability mgmt

Thanks Practical DevSecOps

Ahmed AlaaEldin

Sr. Application Security Consultant @ AppSec...

This was a great course with practical training for how to embed automated security scanning into a CI/CD pipeline, plus hardening and compliance checks using an everything-as-code approach. Finishing off with a challenging 12 hour practical exam and extensive report writing requirement and assessment to gain the Certified DevSecOps Professional (CDP) certificate. Thanks to Mohammed A. Imran and Raj Shekar of Practical DevSecOps.

Paul Cullum

Security Operations Lead @Balyasny...

After very challenging 12-hours hands-on exam and preparing extensive exam report I am now Certified DevSecOps Professional (CDP)!

The quality of the course material was surprisingly good and the lab environment is better than any other that I've come across. And in the AppSec field, I have seen quite a few of them. If you want to learn about application security, CI/CD pipelines, Docker, IaC, CaC, SAST, DAST, SCA and these other crazy but very cool acronyms and buzzwords, you would be very wise to join this course.

Tuomas Tiensuu

Chief Information Security Officer @ JAY Solutions...

Whoa! After completing 139 lab exercises and intensive 12 hour exam in 1,5 months, I am finally a Certified DevSecOps Professional too. 🎉

Warmly recommend this excellent course for technical Product Owners, architects or engineers who want to gain hands-on skills on how to embed security across modern SDLC.

The labs covered running below mentioned security tools using Docker and building E2E DevOps pipeline with integrated security automation using GitLab, Jenkins, CircleCI and GitHub Actions.

SCA: Safety, pip-audit, RetireJS, dependency-check, Snyk, npm audit, auditjs, bundler-audit SAST: Trufflehog, detect-secrets, Bandit, Gosec, semgrep, hadolint, FindSecBugs, njsscan, pylint, Brakeman, SonarQube DAST: nikto, nmap, SSLyze, ZAP, Dastardly Infra as Code/hardening: Ansible, AnsibleVault, TFLint, Checkov, Terrascan, tfsec, Snyk Compliance as Code: Inspec for CIS Benchmark, ASVS, Docker compliance Vulnerability mgmt using DefectDojo

Vilma Blomberg

Cybersecurity

I am happy to share that I have lately gained the Practical DevSecOps Professional Certification (CDP).

Thanks to the Practical DevSecOps team, for both excellent material and a lot of great practical labs.

The certification finished off with a challenging 12 hours practical exam and extensive report writing.

Tu Ngo Van

CyberSecurity Enthusiast

I recently took the Certified DevSecOps Professional (CDP) certification from Practical DevSecOps. I would recommend the course for anybody that is interested in DevSecOps. The course material was well-written and presented. The labs were very helpful for real-world applications, and the test was a fun challenge.

Jamy Casteel

GSE #316 | MSISE | MBA | CISSP | SANS...

Another awesome certificate to the collection 🙂 Thanks Practical DevSecOps for very valuable course and certificate. Can't wait to attend another one of your courses!

Bartlomiej Czesak

4Code

Another awesome certificate to the collection 🙂 Thanks Practical DevSecOps for very valuable course and certificate. Can't wait to attend another one of your courses!

Bartlomiej Czesak

4Code

Future-Proof Your Career with Real Security Skills

Unlock your potential as a Security Champion! The Certified Security Champion Course equips you with job-ready skills that opens the door to exciting opportunities and challenges.

Unmatched practical focus

70% hands-on labs for Master real-world scenario’s.

Expert-crafted curriculum

Real-world insights from experienced Security Champion.

Practical exam

6-hours hands-on examination to assess the learning.

24/7 expert support

Unbeatable guidance throughout your learning journey.

Frequently asked questions (FAQs)

What are the prerequisites required before enrolling in the Certified Security Champion Course?

You should have a foundational understanding of the software development life cycle (SDLC) and basic knowledge of developing or testing web applications.

What's included in the Security Champion course package?

3-years of access to the videos, 30 days of browser-based labs, PDF Manual, 24/7 student support, and one exam attempt.

Do the labs for the course start immediately after enrollment?

No, the course doesn’t start automatically upon enrollment. Students will get an opportunity to pick the course start date after the purchase, from which the course access if provided.

Does the course come with CPE points?

Yes, the course comes with 36 hours of CPE points

What is the exam format?

It’s a task-oriented exam where you will have to solve 5 challenges in 6 hours and have an additional 24 hours to complete the report and submit it for evaluation.

Should I go to an exam center, or is the exam online?

Yes, it is an online exam. You can take the exam from the comfort of your home or office.

How long is the Security Champion Certification Valid?

Our Security Champion Certification is a lifetime credential, so you won’t need to worry about renewals. Once you’ve earned it, your certification will remain valid throughout your career.