DevSecOps Dynamic App Sec Testing (DAST) with Handson Demo

4

DevSecOps Dynamic App Sec Testing (DAST) with Handson Demo, The complete course covering what you need to know to get started in DevSecOps Including StackHawk tool Demo.

This course will cover everything you need to know to get started and be successful in DevSecOps. The course is made up of hands-on demos/walkthroughs, quizzes, and presentations. The course also includes downloadable source code and links to all of the tools and sites mentioned so you can use them in your local environment and follow along at your own pace. Key topics covered are:

  • What DevSecOps is and how to get started.
  • Explanations, hands-on demos, and walkthroughs of important tools such as SAST, DAST, and SCA.
  • Turn a DevOps pipeline into a DevSecOps pipeline (GitLab YAML pipelines examples with YAML provided).
  • Explanation of penetration testing and vulnerability assessments and how they align with DevSecOps.
  • Key security principles are explained such as the CIA triad, defense in depth, and least privilege.
  • Linux security fundamentals cover topics such as sudo, SSH, file permissions, updates, and more.
  • StackHawk Tool DemoDynamic Application Security Testing (DAST) is the process of analyzing a web application through the front end to find vulnerabilities through simulated attacks. This type of approach evaluates the application from the “outside-in” by attacking an application as a malicious user would. After a DAST scanner performs these attacks, it looks for results that are not part of the expected result set and identifies security vulnerabilities.

Free $19.99 Redeem Coupon
We will be happy to hear your thoughts

Leave a reply

Online Courses
Logo
Register New Account
Compare items
  • Total (0)
Compare
0