Search icon
Subscription
0
Cart icon
Close icon
You have no products in your basket yet
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Implementing DevSecOps Practices

You're reading from  Implementing DevSecOps Practices

Product type Book
Published in Dec 2023
Publisher Packt
ISBN-13 9781803231495
Pages 258 pages
Edition 1st Edition
Languages
Author (1):
Vandana Verma Sehgal Vandana Verma Sehgal
Profile icon Vandana Verma Sehgal

Table of Contents (25) Chapters

Preface 1. Part 1:DevSecOps – What and How?
2. Chapter 1: Introducing DevSecOps 3. Part 2: DevSecOps Principles and Processes
4. Chapter 2: DevSecOps Principles 5. Chapter 3: Understanding the Security Posture 6. Chapter 4: Understanding Observability 7. Chapter 5: Understanding Chaos Engineering 8. Part 3:Technology
9. Chapter 6: Continuous Integration and Continuous Deployment 10. Chapter 7: Threat Modeling 11. Chapter 8: Software Composition Analysis (SCA) 12. Chapter 9: Static Application Security Testing (SAST) 13. Chapter 10: Infrastructure-as-Code (IaC) Scanning 14. Chapter 11: Dynamic Application Security Testing (DAST) 15. Part 4: Tools
16. Chapter 12: Setting Up a DevSecOps Program with Open Source Tools 17. Part 5: Governance and an Effective Security Champions Program
18. Chapter 13: License Compliance, Code Coverage, and Baseline Policies 19. Chapter 14: Setting Up a Security Champions Program 20. Part 6: Case Studies and Conclusion
21. Chapter 15: Case Studies 22. Chapter 16: Conclusion 23. Index 24. Other Books You May Enjoy

Setting up the CI/CD pipeline

Use Jenkins or GitLab CI/CD as your CI/CD tool. These are popular open source tools that can automate the process of building, testing, and deploying your applications. Here are the stages where these tools can help:

  • Source code management: Git is the most commonly used open source tool. Platforms such as GitHub and GitLab provide added features such as pull requests, issues, and CI/CD integrations.
  • Static Application Security Testing (SAST): Use tools such as Brakeman (Ruby on Rails), Bandit (Python), or SonarQube to detect vulnerabilities in your source code.
  • Dynamic Application Security Testing (DAST): Tools such as OWASP ZAP or Arachni can identify vulnerabilities at runtime by scanning your running application.
  • Container security: If you’re using Docker, tools such as Clair, Anchore, or Trivy can scan your containers for known vulnerabilities.
  • Dependency scanning: Check for vulnerabilities in your project’s dependencies...
lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at €14.99/month. Cancel anytime}