DevSecOps Workshop

Modern enterprises are implementing the technical and cultural changes required to embrace DevOps methodology. DevSecOps extends DevOps by introducing security early into the SDLC process, thereby minimizing the security vulnerabilities and enhancing the software security posture. In this workshop, we will show how this can be achieved through a series of live demonstrations and practical examples. As part of this workshop attendees will receive a state-of-the-art DevSecOps tool-chest comprising of various open-source tools and scripts to help the DevOps engineers in automating security within the CI/CD pipeline. While the workshop uses Java/J2EE framework, the workshop is language agnostic and similar tools can be used against other application development frameworks. The workshop will also present various case studies on how critical bugs and security breaches affecting popular software and applications could have been prevented using a simple DevSecOps approach.

Why DevSecOps?

The DevSecOps process will help in Create a security culture/mindset amongst the already integrated “DevOps” team. Find and fix security bugs as early in SDLC as possible. The culture promotes the philosophy “security is everyone’s problem”. Integrate all security software centrally and utilize the results more effectively. Measure and shrink the attack surface. Course Outline. The following topics will be covered encompassing the entire Secure DevOps pipeline, Introduction and overview of DevOps. What and Why of DevSecOps?

Integrating Security in CI/CD Vulnerability Management using Archerysec Secret Management using Vault, Jenkins and Docker Secrets Security in Developer Workstations: Pre-Commit Hooks using Talisman Software Composition Analysis using Dependency-Checker SAST - Static Application Security Testing using FindSecBugs DAST - Dynamic Application Security Testing using ZAP Security in Infrastructure as a Code using Clair Automated Vulnerability Assessment using OpenVAS Compliance as Code using Inspec Production Real-Time Alerting and Monitoring using ModSecurity WAF DevSecOps in AWS Challenges in DevSecOps DevSecOps Enablers Who Should Take this Course? DevSecOps Workshop, which will give the target audience a holistic approach in assessing and securing the web applications in an automated fashion within the existing CI/CD pipeline, can be attended by DevOps engineers, security and solutions architects, system administrators and anybody who is willing to inject security aspects in their DevOps process.

Speaker

anand-tiwari

Anand Tiwari

  
Anand Tiwari is an information security professional with nearly 6 years of experience in offensive security, with expertise in Mobile and Web Application Security. He has authored Archery—open source ...