Search icon
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Embracing DevOps Release Management

You're reading from  Embracing DevOps Release Management

Product type Book
Published in Apr 2024
Publisher Packt
ISBN-13 9781835461853
Pages 350 pages
Edition 1st Edition
Languages
Concepts
Author (1):
Joel Kruger Joel Kruger
Profile icon Joel Kruger

Table of Contents (18) Chapters

Preface 1. Part 1: Understanding the Software Development Life Cycle and Its Design
2. Chapter 1: Understanding the Software Development Life Cycle 3. Chapter 2: A Brief Introduction to Release Management 4. Chapter 3: What Are the Various SDLC Release Management Models? 5. Part 2: The Advantages of DevOps Release Management
6. Chapter 4: What Problems Does DevOps Release Management Try to Solve? 7. Chapter 5: Understanding What Makes DevOps Release Management Unique 8. Chapter 6: Understanding the Basics of CI/CD 9. Chapter 7: A Practical Pipeline for Technical Release Managers 10. Chapter 8: How CI/CD Pipelines Enforce Good DevOps Release Management 11. Part 3: Develop a Culture of DevOps in Your Organization’s Release Management Strategy
12. Chapter 9: Embracing DevOps Culture in Your Release Management Strategy 13. Chapter 10: What Does Receiving Support from Leadership and Stakeholders Look Like? 14. Chapter 11: Overcoming Common Pitfalls in DevOps Release Management 15. Index 16. Other Books You May Enjoy Appendix

The OWASP Top 10 CI/CD Security Risks

Continuous Integration (CI) and Continuous Deployment (CD) have emerged as crucial elements of contemporary software engineering practices. The utilization of CI/CD also presents certain security vulnerabilities that necessitate careful consideration. In this section, we will examine the OWASP Top 10 CI/CD Security Risks, a comprehensive exploration of the most prevalent security risks that threaten the CI/CD pipeline infrastructure of any contemporary organization. This section serves as a valuable reference for understanding the most predominant vulnerabilities, along with recommendations for mitigating these risks. By familiarizing yourself with these risks and implementing the suggested countermeasures, you will be emboldened to enhance the security of the CI/CD pipeline infrastructure in your organization.

Insufficient Flow Control Mechanisms (CICD-SEC-1)

Risk and security flaws can be introduced when designing the overall system architecture...

lock icon The rest of the chapter is locked
arrow left Previous Chapter
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at €14.99/month. Cancel anytime}