Length: 37 minutes

This course provides essential information about the security development lifecycle (SDL). You will learn about the process of SDL, its practices and how to apply them to your development method. By learning about SDL you will be able to improve your own development methods in order to better integrate security aspects with the goal of built in security. The primary audience for this course is software developers as well as software development leads. Other parties involved in the process of software development will benefit from it as well. Having an understanding of the SDL process, its concepts and practices, will improve your understanding of security and privacy in software development.