最新消息:请大家多多支持

Complete DevSecOps Training: Land Your Dream IT Job

其他教程 dsgsd 19浏览 0评论

Published 5/2024
Created by Mo Khalil,M Torkey
MP4 | Video: h264, 1280×720 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English | Duration: 72 Lectures ( 7h 31m ) | Size: 1.85 GB

Master DevSecOps: Integrating Security, CI/CD, Docker, Ansible, and Secure Coding Practices

What you’ll learn:
Understand and implement the Shift-Left approach to integrate security early in the SDLC
Master Git and GitHub Actions for effective version control and CI/CD workflows
Utilize Docker and Ansible for secure, scalable container and infrastructure management
Develop skills in threat modeling and secure coding to identify and mitigate vulnerabilities

Requirements:
Basic programming knowledge in any language to understand automated scripts and code security
Fundamental IT operations knowledge for understanding software deployment
Basic Linux/Unix command line familiarity for using tools and examples
Access to a computer with internet for practicing labs and installing software
Ability to install and configure software to set up the development environment

Description:
Welcome to the DevSecOps complete course, this comprehensive DevSecOps course offers an in-depth exploration of the integration of security within the DevOps process. Beginning with the fundamentals of DevSecOps, the course introduces learners to key concepts such as the Shift-Left approach, the role of security in the Software Development Life Cycle (SDLC), and the benefits of early security integration. It progresses into essential version control systems skills, including Git setup and usage, branching strategies, and CI/CD foundations using GitHub Actions.The course delves into advanced topics like threat modeling with various frameworks, secure coding practices to prevent common vulnerabilities like injection flaws and cross-site scripting, and infrastructure as code (IaC) for managing and securing configurations. It also covers compliance automation and Docker’s role in DevSecOps, providing hands-on experience with Docker images, containers, and compose functionalities.Furthermore, Ansible is thoroughly explored, from installation to crafting advanced playbooks, equipping participants with the skills to manage infrastructure as code effectively. Each section is designed to build upon the previous, ensuring a structured learning path from basic principles to advanced practices in DevSecOps. This course is ideal for IT professionals, security specialists, and developers looking to integrate security into their DevOps practices.Enroll Now !


Password/解压密码www.tbtos.com

资源下载此资源仅限VIP下载,请先

转载请注明:0daytown » Complete DevSecOps Training: Land Your Dream IT Job

发表我的评论
取消评论
表情

Hi,您需要填写昵称和邮箱!

  • 昵称 (必填)
  • 邮箱 (必填)
  • 网址