Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

DevSecOps Fundamentals - Including Hands-On Demos

Posted By: naag
DevSecOps Fundamentals - Including Hands-On Demos

DevSecOps Fundamentals - Including Hands-On Demos
MP4 | Video: AVC 1280x720 | Audio: AAC 44KHz 2ch | Duration: 5 Hours | Lec: 61 | 1.81 GB
Genre: eLearning | Language: English

The complete course covering what you need to know to get started in DevSecOps and exactly how to do it!

This course will cover everything you need know to get started and be successful in DevSecOps. The course is made up of hands-on demos / walkthroughs, quizzes and presentations. The course also includes downloadable source code and links to all of the tools and sites mentioned so you can use on your local environment and follow along at your own pace. Key topics covered are:


What DevSecOps is and how to get started.

Explanations, hands-on demos and walkthroughs of important tools such as SAST, DAST and SCA.

Turn a DevOps pipeline into a DevSecOps pipeline (GitLab YAML pipelines examples with YAML provided).

Explanation of penetration testing and vulnerability assessments and how they align with DevSecOps.

Key security principles explained such as CIA triad, defence in depth and least privilege.

Key security organisations such as OWASP, CIS, and CISA.

Key security projects such as OWASP Top 10 2021, OWASP ZAP, OWASP ASVS, CVE's, CVSS.

As part of this, common web application security issues will also be covered.

Linux security fundamentals covering topics such as sudo, SSH, file permissions, updates and more.

Docker explained, hands-on demos including how to build your own containers and recommendations to ensure they are running securely (also includes downloadable source code to build your own Docker container to test yourself!).

Terraform explained, hands-on demos and recommendations to ensure it is implemented securely.

Jenkins explained, hands-on demos and recommendations to ensure it is implemented and running securely.


Also included to help with your learning of the course:


Downloadable source code so you can follow along with the hands-on demos locally e.g. custom source code/containers provided which also enables you to run DevSecOps tools against.

Links to all of the mentioned tools, projects and organisations so you can easily investigate and download any tools to your local environment.

Multi choice end of module quizzes to help reinforce learning.


At the end of the course you will:

Have a fundamental understanding of DevSecOps including common web application security issues (such as those in the OWASP Top 10), Linux security, how to use and implement DevSecOps tooling, and what key projects and organisations to reference so that you can understand and prioritise the most important issues found from your DevSecOps CI/CD pipelines.