Length: 2 Days
Print Friendly, PDF & Email

Fundamentals of DEVSECOPS Training by Tonex

This comprehensive Fundamentals of DEVSECOPS training course by Tonex equips professionals with the essential knowledge and skills to effectively integrate security practices into the DevOps lifecycle. Participants will gain hands-on experience in implementing security measures, automating security testing, and fostering a culture of collaboration between development, security, and operations teams. Dive into the world of DEVSECOPS and elevate your organization’s security posture.

Learning Objectives: Upon completing this course, participants will:

  • Learn the principles of DevSecOps and its significance in modern software development.
  • Learn how to integrate security into each phase of the DevOps pipeline.
  • Gain proficiency in automating security testing and vulnerability scanning.
  • Develop skills in threat modeling and risk assessment for applications.
  • Implement secure coding practices and container security.
  • Foster a collaborative culture among development, security, and operations teams.

Audience: This course is designed for:

  • Software Developers
  • DevOps Engineers
  • Security Professionals
  • IT Managers
  • System Administrators
  • Quality Assurance Engineers
  • Project Managers

Course Outline:

Introduction to DEVSECOPS

  • Understanding DevSecOps Principles
  • The Evolution of Security in DevOps
  • Benefits and Challenges of DevSecOps
  • DevSecOps Culture and Mindset
  • Integrating Security into DevOps Culture
  • DevSecOps Tools and Technologies

Security in the DevOps Pipeline

  • DevOps Pipeline Overview
  • Secure Continuous Integration (CI) Practices
  • Secure Continuous Deployment (CD) Practices
  • Securing Infrastructure as Code (IaC)
  • Security Testing in the Pipeline
  • DevSecOps Metrics and Measurement

Automated Security Testing

  • Introduction to Automated Security Testing
  • Static Application Security Testing (SAST)
  • Dynamic Application Security Testing (DAST)
  • Dependency Scanning
  • Interactive Application Security Testing (IAST)
  • Continuous Monitoring and Feedback

Threat Modeling and Risk Assessment

  • Principles of Threat Modeling
  • Identifying Threats and Vulnerabilities
  • Risk Assessment Techniques
  • Prioritizing Security Risks
  • Mitigation and Remediation Strategies
  • Threat Modeling Tools and Best Practices

Secure Coding and Container Security

  • Secure Coding Principles
  • Common Secure Coding Vulnerabilities
  • Secure Code Review Practices
  • Containerization and Security
  • Container Orchestration Security
  • Securing Serverless Architectures

Workshop: DevSecOps Collaboration and Culture

  • Building a Collaborative Culture
  • Communication and Information Sharing
  • Security as Everyone’s Responsibility
  • Establishing Cross-Functional Teams
  • Implementing DevSecOps in Real-world Scenarios
  • Measuring the Success of DevSecOps Implementation

 

 

Request More Information

Please enter contact information followed by your questions, comments and/or request(s):
  • Please complete the following form and a Tonex Training Specialist will contact you as soon as is possible.

    * Indicates required fields

  • This field is for validation purposes and should be left unchanged.

Request More Information

  • Please complete the following form and a Tonex Training Specialist will contact you as soon as is possible.

    * Indicates required fields

  • This field is for validation purposes and should be left unchanged.