Search icon
Subscription
0
Cart icon
Close icon
You have no products in your basket yet
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Implementing DevSecOps Practices

You're reading from  Implementing DevSecOps Practices

Product type Book
Published in Dec 2023
Publisher Packt
ISBN-13 9781803231495
Pages 258 pages
Edition 1st Edition
Languages
Author (1):
Vandana Verma Sehgal Vandana Verma Sehgal
Profile icon Vandana Verma Sehgal

Table of Contents (25) Chapters

Preface 1. Part 1:DevSecOps – What and How?
2. Chapter 1: Introducing DevSecOps 3. Part 2: DevSecOps Principles and Processes
4. Chapter 2: DevSecOps Principles 5. Chapter 3: Understanding the Security Posture 6. Chapter 4: Understanding Observability 7. Chapter 5: Understanding Chaos Engineering 8. Part 3:Technology
9. Chapter 6: Continuous Integration and Continuous Deployment 10. Chapter 7: Threat Modeling 11. Chapter 8: Software Composition Analysis (SCA) 12. Chapter 9: Static Application Security Testing (SAST) 13. Chapter 10: Infrastructure-as-Code (IaC) Scanning 14. Chapter 11: Dynamic Application Security Testing (DAST) 15. Part 4: Tools
16. Chapter 12: Setting Up a DevSecOps Program with Open Source Tools 17. Part 5: Governance and an Effective Security Champions Program
18. Chapter 13: License Compliance, Code Coverage, and Baseline Policies 19. Chapter 14: Setting Up a Security Champions Program 20. Part 6: Case Studies and Conclusion
21. Chapter 15: Case Studies 22. Chapter 16: Conclusion 23. Index 24. Other Books You May Enjoy

Summary

In conclusion, a Security Champions program is a highly effective strategy for enhancing an organization’s security posture. It empowers developers and other team members to play a vital role in the organization’s security efforts, fosters a culture of shared responsibility, and creates a community of individuals committed to and educated about security.

When implemented correctly, the program bridges the gap between Dev and Sec teams, ensuring that security is integrated seamlessly into the SDLC rather than being an afterthought or a roadblock. It also facilitates continuous learning and development, providing participants with the knowledge and skills to keep up with evolving threats and security best practices.

However, creating and maintaining a successful Security Champions program requires strategic planning, executive buy-in, regular training, clear communication, and consistent recognition of participants’ contributions. It’s not a...

lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at €14.99/month. Cancel anytime}