• Nullcon Goa Sep 2022
  • Training
  • DevSecOps – Automating Security in DevOps

DevSecOps – Automating Security in DevOps

Jovin Lobo

register Now
Jovin Lobo

Trainer Name: Jovin Lobo
Title: DevSecOps – Automating Security in DevOps
Duration: 3 Days
Dates: Sept. 6, 2022 To Sept. 8, 2022





TRAINING OBJECTIVES

  • Create a security culture/mindset amongst the already integrated “DevOps” team.
  • Find and fix security bugs as early in SDLC as possible
  • Build a secure by default infrastructure by automating security
  • Build a system with continuous security monitoring

Training level: Intermediate

TRAINING PREVIEW

Modern enterprises are implementing the technical and cultural changes required to embrace DevOps methodology by introducing practices such as Continuous Integration (CI), Continuous Delivery (CD), Continuous Monitoring (CM), and Infrastructure as Code(IaC).DevSecOps extends DevOps by introducing security in each of these practices giving a certain level of security assurance in the final product. In this training, we will demonstrate using our state-of-the-art DevSecOps Lab how to inject security in CI, CD, CM, and IaC.

Every delegate will be provided a personalized cloud setup of our DevSecOps lab for hands-on implementation of various security tools in the CI/CD/CM pipeline. Attendees will receive the DevSecOps Lab built using Vagrant and Ansible comprising the same tools and scripts as a takeaway.

A Short preview of our course is available for viewing here https://www.youtube.com/watch?v=yPqCoD-1bDA

TRAINING OUTLINE:

  • Lab Setup
    • Online Lab Setup
    • Offline Lab Instructions
  • Introduction to DevOps
    • What is DevOps?
    • Lab: DevOps Pipeline
  • Introduction to DevSecOps
    • Challenges for Security in DevOps
    • DevOps Threat Model
    • DevSecOps – Why, What, and How?
    • Vulnerability Management
  • Continuous Integration
    • Pre-Commit Hooks
    • Introduction to Talisman
    • Lab: Running Talisman
    • Lab: Create your own patterns for Talisman
    • Secrets Management
    • Introduction to HashiCorp Vault
    • Demo: Vault Commands
  • Continuous Delivery
    • Software Composition Analysis (SCA)
    • Introduction to Dependency-Check
    • Lab: Run Dependency-Check pipeline
    • Lab: Fix issues reported by Dependency-Check
    • Static Analysis Security Testing (SAST)
    • Introduction to Semgrep
    • Lab: Run Semgrep pipeline
    • Lab: Create your own Semgrep Rules
    • Lab: Fix Issues reported by Semgrep
    • Dynamic Analysis Security Testing (DAST)
    • Introduction to OWASP ZAP
    • Demo: Creating ZAP Context File
    • Lab: Run ZAP in the pipeline
  • Infrastructure As Code
    • Vulnerability Assessment (VA)
    • Introduction to OpenVAS
    • Lab: Run OpenVAS pipeline
    • Container Security (CS)
    • Introduction to Trivy
    • Lab: Run Trivy in Pipeline
    • Lab: Improvise Docker base image
    • Compliance as Code (CaC)
    • Introduction to Inspec
    • Lab: Run Inspec in Pipeline
    • Lab: Improvise Docker compliance controls
  • Continuous Monitoring
    • Logging
    • Introduction to the ELK Stack
    • Lab: View Logs in Kibana
    • Alerting
    • Introduction to ElastAlert and ModSecurity
    • Lab: View Alerts in Kibana
    • Monitoring
    • Lab: Create Attack Dashboards in Kibana
  • DevSecOps in AWS
    • DevOps on Cloud Native AWS
    • AWS Threat Landscape
    • DevSecOps in Cloud Native AWS
  • DevSecOps Challenges and Enablers
    • Challenges with DevSecOps
    • Building DevSecOps Culture
    • Security Champions
    • Case Studies
    • Where do we begin?
    • DevSecOps Maturity Model

WHAT TO BRING?

  • Any laptop with a browser and Admin privileges.
  • In order to access our labs, you'll need an unfiltered direct connection to the internet. Our labs will not be accessible from behind a proxy or a firewalled internet connection

TRAINING PREREQUISITES:

A basic understanding of web security and DevOps will be helpful. However, this is not mandatory.

WHO SHOULD ATTEND?

DevOps engineers, security and solutions architects, and system administrators will also strongly benefit from this course as it’ll give them a holistic approach toward application security.

WHAT TO EXPECT?

Key Takeaways:

  • Understand how to tackle security issues in a fast-moving DevOps environment
  • Identify tools/solutions and develop processes to create a secure by default infrastructure
  • In-depth understanding of various tools that can be used for security automation
  • Utilize the integration scripts and tools provided in the DevSecOps Lab to create your own DevSecOps pipeline

WHAT ATTENDEES WILL GET?

Access to cloud DevSecOps-Lab for 24 hours post end of the training for further hands-on practice for each delegate. The attendees will also receive a DevSecOps-Lab VM (designed by the NotSoSecure team) containing all the code, scripts, and tools that are used for building the entire DevSecOps pipeline.

WHAT NOT TO EXPECT?

The training will be delivered using open-source tools. Please do not expect us to use commercial/licensed tools.

About Trainer

Jovin is an information security professional working as a Sr. Security Consultant at NotSoSecure. He has over 9 years of experience and specializes in Network and Application Security Assessments. Jovin is passionate about AppSec and Devsecops and often delivers talks and training on the same. He has spoken at conferences like Bsides Dublin, Cocon, nullcon, and GNUnify in the past. He loves exploring new technologies and enjoys scripting & coding.

Copyright © 2023 | Nullcon India | International Security Conference | All Rights Reserved