DevSecOps: Adding Security Testing Tools to Pipelines

Opinie, rekomendacje, porady, rozwiązania problemów

DevSecOps: Adding Security Testing Tools to Pipelines

Postprzez mitsumi » 2024-08-19, 08:54

DevSecOps: Adding Security Testing Tools to Pipelines


Image


Published 3/2024
MP4 | Video: h264, 1920x1080 | Audio: AAC, 48 KHz
Language: English | Size: 592.79 MB | Duration: 1h 59m 46s

Automated security testing can be daunting to start with. This course will teach you which tools you can easily implement into your existing CI/CD pipelines and what results can be expected with each tool.


You want to start implementing automated security tests into your existing
CI/CD pipelines.
In this course,
DevSecOps: Adding Security Testing
Tools to Pipelines,
you'll learn to
select the right tool for the right job.
First, you'll explore
several tools
that can detect secrets.
Next, you'll
discover
how to add static and dynamic application security testing tools
to pipelines.
Finally, you'll learn how to
perform software composition
analysis.
When you're finished with this course, you'll have the skills
and knowledge of
automated security testing
needed to
properly
implement automated security testing into pipelines: from automatically
detecting secrets in your source code all the way to running scans against a
running application.

Homepage:


Kod: Zaznacz wszystko
https://app.pluralsight.com/library/courses/devsecops-security-testing-tools-pipelines-adding/table-of-contents



Screenshots



Image



Download link






rapidgator.net:


nitroflare.com:
mitsumi
 
Posty: 2857
Dołączenie: 2024-08-14, 11:27

Powróć do Programy AT

Kto jest na forum

Użytkownicy przeglądający to forum: Brak zarejestrowanych użytkowników oraz 16 gości

cron