DevSecOps Fundamentals - Including Hands-On Demos

Udemy DevSecOps Fundamentals - Including Hands-On Demos

Register & Get access to index
4489006-9ef6-5.jpg


A course covering what you need to know to get started in DevSecOps and exactly how to do it!

Description​

This course will cover everything you need know to get started and be successful in DevSecOps. The course is made up of hands-on demos / walkthroughs, quizzes and presentations. The course also includes downloadable source code and links to all of the tools and sites mentioned so you can use on your local environment and follow along at your own pace. Key topics covered are:

  • What DevSecOps is and how to get started.
  • Explanations, hands-on demos and walkthroughs of important tools such as SAST, DAST and SCA.
  • Turn a DevOps pipeline into a DevSecOps pipeline (GitLab YAML pipelines examples with YAML provided).
  • Explanation of penetration testing and vulnerability assessments and how they align with DevSecOps.
  • Key security principles explained such as CIA triad, defence in depth and least privilege.
  • Key security organisations such as OWASP, CIS, and CISA.
  • Key security projects such as OWASP Top 10 2021, OWASP ZAP, OWASP ASVS, CVE's, CVSS.
  • Linux security fundamentals covering topics such as sudo, SSH, file permissions, updates and more.
  • Docker explained, hands-on demos including how to build your own containers and recommendations to ensure they are running securely (also includes downloadable source code to build your own Docker container to test yourself!).
  • Terraform explained, hands-on demos and recommendations to ensure it is implemented securely.
  • Jenkins explained, hands-on demos and recommendations to ensure it is implemented and running securely.
Also included to help with your learning of the course:

  • Downloadable source code so you can follow along with the hands-on demos locally e.g. custom source code/containers provided which also enables you to run DevSecOps tools against.
  • Links to all of the mentioned tools, projects and organisations so you can easily investigate and download any tools to your local environment.
  • Multi choice end of module quizzes to help reinforce learning.
At the end of the course you will:

Have a fundamental understanding of DevSecOps including common web application security issues (such as those in the OWASP Top 10), Linux security, how to use and implement DevSecOps tooling, and what key projects and organisations to reference so that you can understand and prioritise the most important issues found from your DevSecOps CI/CD pipelines.

Who this course is for:​

  • Aspiring DevSecOps and cyber security professionals.
  • Developers looking to secure their SDLC or learn more about security and DevSecOps.
  • IT professionals looking to learn more about security and DevSecOps.
Author
TUTProfessor
Downloads
136
Views
1,257
First release
Last update
Rating
0.00 star(s) 0 ratings

More resources from TUTProfessor