• Post category:StudyBullet-9
  • Reading time:6 mins read


This course helps to implement DevSecOps in GitLab and integrate SAST, SCA & DAST security tools in CI/CD Pipeline

What you will learn

Learn DevSecOps implementation with GitLab

Learn SAST Integration with GitLab

Learn SCA Integration with GitLab

Learn DAST integration with GitLab

Learn to report security issues in JIRA

Description

Who shall take this course?

This “DevSecOps with GitLab” course is designed for Security Engineers, DevOps Engineers, SRE, QA Professionals and Freshers looking to find a job in the field of security. This is a focused GitLab DevSecOps course with a special focus on integrating SAST/SCA/DAST tools in Build pipeline.

Learn and implement security in DevOps pipeline, get Hands On experience in using Security tools & technologies.

This course is for:

  • Developers
  • DevOps
  • Security Engineers
  • Aspiring professional in the Security domain
  • Quality Assurance Engineers
  • InfoSec/AppSec Professional

DevSecOps being the hot skill, will help you to secure a high-salaried job and stay informed on the latest market trends.

Why purchase this course?


Get Instant Notification of New Courses on our Telegram channel.


This is only practical hands-on course available on the internet till now.

DevSecOps enables rapid application development with agility, at the same time it secures your application with automated security checks integrated within the pipeline. It helps to increase productivity and security by integrating security stages in the pipeline.

Also, we have included practical examples to implement security in the DevOps pipeline through various tools.

By the end of the course, you will be able to successfully implement DevOps or DevSecOps pipeline and lead initiatives to create, build and maintain security pipelines in your project.

No Action required before taking this course. For any question or concerns, Please post your comments on discussions tab

Disclaimer: English subtitles are auto-generated so please ignore any grammar mistakes

English
language

Content

Introduction

Introduction & Course Agenda
About the Course
About Instructor

Deep Dive into DevSecOps

Basic Security Terms – If new to security field
What is DevSecOps?
Tools used for DevSecOps Implementation in the market – Detailed discussion

Hands On – Implementing DevSecOps Pipeline in GitLab

Create GitLab Free Tier Account
Import Vulnerable source code repo in GitLab from GitHub account
Create master branch and make it default for the source code repo in GitLab
Write a simple .gitlab-ci.yml file and print text using GitLab shared runner

Implement SAST in GitLab DevSecOps Pipeline using SonarCloud

What is SonarCloud and its benefits?
Create an account with SonarCloud before implementing SAST in DevSecOps Pipeline
Hands-On: Integrate SonarCloud within GitLab DevSecOps pipeline
Hands-On: Populate Unit Test Code Coverage on SonarCloud Dashboard for DevSecOps

Implement SCA in GitLab DevSecOps Pipeline using Snyk

What is Snyk and its benefits?
Create an account with Snyk before implementing SCA in DevSecOps Pipeline
Hands-On: Integrate Snyk within GitLab DevSecOps Pipeline to perform SCA

Implement DAST in GitLab DevSecOps Pipeline using OWASP ZAP

What is OWASP ZAP and its benefits?
Hands-On: Integrate OWASP ZAP within GitLab DevSecOps Pipeline to perform DAST

Report Security issues found during SAST, SCA & DAST scans in JIRA

Hands On: Create a JIRA account with Atlassian with custom JIRA site
Hands On: Report SAST security issues in JIRA identified by SonarCloud
Hands On: Report SCA security issues in JIRA identified by Snyk
Hands On: Report DAST security issues in JIRA identified by OWASP ZAP

Next Steps and Bonus section

Optional: Security As a Career
Sample DevSecOps Engineer CV