Length: 2 Days
Print Friendly, PDF & Email

DevSecOps Certified Practitioner (DSCP) Training by Tonex

Creating Reliable Software Workshop by Tonex

The DevSecOps Certified Practitioner (DSCP) course is an advanced training program designed to provide participants with the knowledge and skills required to become certified DevSecOps professionals. This comprehensive course covers a wide range of topics, including DevOps, security principles, automation, compliance, and risk management. Participants will learn how to effectively integrate security into every stage of the software development lifecycle, automate security practices, and foster a culture of security and collaboration within their organizations.

Learning Objectives:

  • Understand the principles, concepts, and practices of DevSecOps.
  • Learn how to integrate security practices into DevOps workflows effectively.
  • Gain proficiency in automating security testing, compliance checks, and security operations.
  • Develop skills in identifying, prioritizing, and mitigating security vulnerabilities and threats.
  • Master the use of DevSecOps tools and technologies to build secure and resilient software systems.
  • Prepare for the DevSecOps Certified Practitioner (DSCP) certification exam.

Audience: This course is suitable for security professionals, DevOps engineers, software developers, project managers, and anyone interested in becoming certified DevSecOps practitioners.

Course Modules:

Day 1: Introduction to DevSecOps

  • Overview of DevSecOps principles, concepts, and benefits
  • Understanding the DevSecOps lifecycle and key activities
  • Building a business case for DevSecOps adoption

Day 2: Integrating Security into DevOps Workflows

  • Principles of integrating security into DevOps
  • Techniques for automating security testing and compliance checks
  • Implementing security controls in CI/CD pipelines

Day 3: Managing Security Risks in DevSecOps

  • Identifying and assessing security risks in software applications and infrastructure
  • Prioritizing and mitigating security vulnerabilities and threats
  • Implementing security monitoring and incident response processes

Day 4: DevSecOps Tools and Technologies

  • Overview of DevSecOps tools and technologies
  • Hands-on experience with popular DevSecOps tools (e.g., OWASP ZAP, SonarQube, Aqua Security)
  • Implementing security scanning and testing in DevSecOps pipelines

Delivery Format:

  • Instructor-led training with a combination of lectures, hands-on exercises, group discussions, and case studies.
  • Practical demonstrations of DevSecOps tools and techniques.
  • Interactive sessions for sharing experiences and insights among participants.

Certification Exam:

  • Participants who complete the course will be eligible to take the DevSecOps Certified Practitioner (DSCP) certification exam.
  • The exam will test participants’ knowledge and skills in DevSecOps principles, practices, and tools.
  • Successful candidates will receive the DevSecOps Certified Practitioner (DSCP) certification.

Prerequisites:

  • Familiarity with software development, IT operations, and basic DevOps concepts is recommended.
  • Participants should have a basic understanding of cybersecurity principles and practices.
  • Access to a computer with internet connectivity and relevant software tools for hands-on exercises during the training.

 

Request More Information

Please enter contact information followed by your questions, comments and/or request(s):
  • Please complete the following form and a Tonex Training Specialist will contact you as soon as is possible.

    * Indicates required fields

  • This field is for validation purposes and should be left unchanged.

Request More Information

  • Please complete the following form and a Tonex Training Specialist will contact you as soon as is possible.

    * Indicates required fields

  • This field is for validation purposes and should be left unchanged.