What's new

Tutorial Devsecops Essentials - Beginner To Advanced (Hands On Demos) 2023

codebytes4u

Forum Expert
Joined
Aug 5, 2016
Posts
1,113
Reaction
28,322
Points
3,693
Devsecops Essentials - Beginner To Advanced (Hands On Demos) 2023
Size: 1.76GB
All the basics you need to know - Get started with DevSecOps and Application Security
What you'll learn
Learn DevSecOps Fundamentals
Learn SAST, SCA, IAC, Container Security, IAC Security Basics
Learn SAST scan using Fortify On Demand
Learn IDE Security Plugins like SonarLint and Snyk
Learn Container Security scan using Snyk
Learn to implement an End to End DevSecOps pipeline using Jenkins
Learn Basics of DevSecOps and Application Security
Learn Intermediate to Advanced level processes in DevSecOps
Learn to create your CV for Security/DevSecOps Jobs
Learn about DevSecOps Maturity Model
Learn SCA scan using Snyk
Learn IAC Security Scan using Checkov from BridgeCrew
Learn to run SAST scan using SonarQube with and without CI/CD pipeline
Learn about Roles and Responsibilities of a DevSecOps Engineer.
Overview
Section 1: Introduction
Lecture 1 Introduction and Agenda
Lecture 2 What is DevSecOps and How its different from DevOps?
Section 2: Basic Level Security Concepts for DevSecOps Engineers
Lecture 3 Role and Responsibilities of DevSecOps Engineers in Enterprise Environment
Lecture 4 Static Application Security Testing and tools
Lecture 5 SAST Hands On
Lecture 6 SBOM or Software Bill of Material (Also called SCA)
Lecture 7 SCA Demo
Lecture 8 Dynamic Application Security Testing
Lecture 9 DAST Demo
Lecture 10 Container Security
Lecture 11 Container Security Demo
Lecture 12 Infrastructure As Code
Lecture 13 IAC Security Scanning Demo using Checkov
Lecture 14 What is CWE & CVE & CVSS?
Lecture 15 False Positive Analysis
Lecture 16 FPA Demo
Lecture 17 Report security vulnerabilities in Ticketing tool like JIRA
Section 3: Intermediate Level Concepts for DevSecOps Engineers
Lecture 18 What is DevSecOps Maturity Model?
Lecture 19 Basics of Docker Explained
Lecture 20 SAST scan using Docker
Lecture 21 Basics of Git and GitHub Explained
Lecture 22 Hands On: Git Installation on local system
Lecture 23 Hands On: Learn Git Basics
Lecture 24 Git Commands for reference
Lecture 25 Basics of IDE plugins
Lecture 26 Demo of IDE Pluings - SonarLint
Section 4: Advanced Level Concepts - End to End DevSecOps Pipeline with all tools learned
Lecture 27 Basics of CI/CD and its tools
Lecture 28 Hands On: Most Popular CI/CD Tool Demo - Jenkins Setup
Lecture 29 Implement End to End DevSecOps Pipeline using Jenkins on Windows System
Section 5: Next Steps
Lecture 30 Find Jobs on Job Hunting Platform
Lecture 31 Create CV for DevSecOps Engineer
Lecture 32 Bonus Lecture

1686094721128.png


You do not have permission to view the full content of this post. Log in or register now.
 

Attachments

This course titled "Devsecops Essentials - Beginner To Advanced (Hands On Demos) 2023" is designed to provide a comprehensive understanding of DevSecOps and Application Security. The course covers all the fundamental concepts required to get started with DevSecOps, including SAST, SCA, IAC, Container Security, and IAC Security Basics.

The course is divided into five sections, starting with an introduction to DevSecOps and how it differs from DevOps. The basic level security concepts for DevSecOps engineers are covered in section 2, which includes lectures on SAST, SBOM, DAST, Container Security, and Infrastructure as Code.

The next section covers Intermediate Level Concepts for DevSecOps Engineers, which includes lectures on DevSecOps Maturity Model, Docker basics, Git and GitHub basics, IDE plugins, and a demo of SonarLint.

Section 4 covers advanced level concepts, where learners will learn how to implement an end-to-end DevSecOps pipeline using Jenkins. This section includes lectures on CI/CD and its tools, a demo of Jenkins Setup, and a step-by-step guide to implementing an end-to-end DevSecOps pipeline using Jenkins on a Windows system.

Finally, the last section covers next steps, such as finding jobs on job hunting platforms, creating a CV for a DevSecOps Engineer, and a bonus lecture.

Overall, this course is suitable for anyone interested in learning DevSecOps and Application Security, including beginners and intermediate-level learners. The course provides hands-on demos and examples to help learners understand the concepts better.
 

Similar threads

Back
Top