ISTQB AST training

The Department of Software Engineering is an accredited ISTQB training provider.

We hold ISTQB Advanced Level Security Tester trainings for IT professionals. Our training courses are offered in English. We usually use our own premises as the place of the training courses, but we are ready to organise the trainings at the premises of any interested company with a reasonable number of attendees.

The goal of the training is to organize basic IT Security Concepts that are important for a tester, and to prepare for the International Software Testing Qualifications Board (ISTQB) Advanced Level Security Tester (ISTQB Security Tester) examination. IT security is a large topic which is more and more emphasized in software development. Due to its size and diversity, IT security requires large effort on the development and especially on the testing side of a project. This means years of continuous learning. It is not a goal of this training to provide specific and detailed knowledge. Rather, it shows how testing can add to the security of software and systems, recalls the most frequent security problems and highlights the ways they can be effectively tested. It also highlights the basic differences between „conventional” and security testing (due to e.g. their different risks).

The target audience of the training are advanced testers who wish to develop further their expertise in security testing and developers of software that have security concerns and risks.

Page last modified: September 26, 2019