Plan Szkolenia

Day One:

Introduction

DevSecOps at a Glance

  • CI (Continuous Integration) and CD (Continuous Delivery)
  • Shifting security to the left, the DevOps way

DevSecOps Method Theories

  • Security for DevOps technologies
  • When and how security interacts with the application and the development lifecycle
  • Shared ownership of security responsibilities and activities

Day Two:

DevSecOps with Jenkins

  • Creating an agent
  • Creating a pipeline job
  • Using SYNK and SonarQube for SAST security scanning
  • Using Arachini and OWASP-ZAP for DAST security scanning
  • Using Anchore and Aqua MicroScanner for image security scanning
  • Developing a DevSecOps pipeline
  • Enabling CI and CD

Security Automation

  • Automating security testing with Gaunit
  • Running an automated attack

Application Security Automation

  • Automating and refactoring XSS attack
  • Automating SQLi attack
  • Automating a fuzzer
  • Testing security in software delivery pipelines

Summary and Conclusion

Wymagania

  • An understanding of the DevOps process

Audience

  • DevOps
 14 godzin

Liczba uczestników



Cena za uczestnika

Opinie uczestników (1)

Szkolenia Powiązane

Continuous Delivery Ecosystem Foundation (CDEF)®

14 godzin

Continuous Testing Foundation (CTF)®

14 godzin

DevOps Engineering Foundation (DOEF)®

14 godzin

DevOps Foundation®

14 godzin

DevOps Leader (DOL)®

14 godzin

Value Stream Management Foundation®

14 godzin

DevSecOps Foundation (DSOF)®

14 godzin

DevSecOps Practitioner (DSOP)®

21 godzin

Site Reliability Engineering (SRE) Foundation®

14 godzin

SonarQube for DevOps

14 godzin

Argo CD

7 godzin

Advanced Spinnaker

14 godzin

Kubernetes with Spinnaker

14 godzin

Advance Test Automation in Java using Selenium with continuous integration and version control

35 godzin

Continuous Integration for JavaScript

14 godzin

Powiązane Kategorie