وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Container Security & CSPM using AQUA, Trivy & Snyk

سرفصل های دوره

Learn Cloud Infra Scanning/CSPM using AQUA and Container Security Scanning using AQUA, Trivy & Snyk with Jenkins


1 - Introduction
  • 1 - Course Introduction and Agenda
  • 2 - About Your Instructor

  • 2 - Basics of Containers and Container Security
  • 3 - What are Containers
  • 4 - Container Security Basics and its tools
  • 5 - About AQUA
  • 6 - Disclaimer AQUA has now removed Trial Account.html
  • 7 - Create an Account on AQUA Now AQUA has removed trial account access

  • 3 - Implementation Scan Container images using AQUA
  • 8 - GitHub Pages for installing docker desktop on windows.txt
  • 8 - Hands On Install Docker on Windows machine
  • 9 - Hands On Create a Docker Hub Account and Docker Hub Repo
  • 10 - Hands On Pull and push a vulnerable docker image to repo in Docker Hub
  • 11 - Hands On Integrate AQUA with Docker Hub and Scan Docker Hub Repo
  • 12 - Hands On Review Container scan results and reports in AQUA
  • 13 - Notes on Docker Commands.html
  • 14 - GitHub Repo for this lecture.txt
  • 14 - Sample Dockerfile.html

  • 4 - Cloud Security Posture Management CSPM
  • 15 - What is CSPM
  • 16 - How AQUA implements CSPM
  • 17 - AWS Free account creation URL.txt
  • 17 - Create an AWS Free tier acount
  • 18 - Hands On Integrate AQUA with AWS
  • 19 - Hands On Run AQUA scan on AWS Infrastructure and view Reports in AQUA
  • 19 - Hands On Run AQUA scan on AWS Infrastructure and view Reports in AQUA EV

  • 5 - Hands On Additional Tools for Container Security
  • 20 - HandsOn Using Trivy from AQUA to perform Container Scan on Windows
  • 20 - TrivyCommands.txt
  • 21 - HandsOn Using Docker scan to perform Container Scan on Windows
  • 21 - dockerscancommands.txt
  • 22 - HandsOn Using Snyk to perform Container Scan on Windows
  • 22 - SnykContainerSecurityScanCli.txt
  • 23 - Learn about False Positive Analysis
  • 24 - Perform False Positive Analysis for Container Security Scans

  • 6 - Additional Resources for Security Engineer Interview Preparation OWASP TOP 10
  • 25 - Why you should learn OWASP TOP 10 before attending any security interview.html
  • 26 - Hands On Install NodeJs for OWASP Juice Shop First Step
  • 27 - Hands On Install OWASP Juice Shop on local System Part 2
  • 28 - Hands On Install Burp Suite on Local System
  • 29 - Hands On Configure Burp Suite with Chrome Browser
  • 30 - Hands On A01 Broken Access Control Basics with Practical and its Controls
  • 31 - Hands On A02 Cryptographic Failures with Practical and its Controls
  • 32 - Hands On A03 Injection with Practical and its Controls
  • 33 - Hands On A04 Insecure Design with Practical and its Controls
  • 34 - Hands On A05 Security Misconfiguration with Practical and its Controls
  • 35 - Hands On A06 Vulnerable and Outdated Components Practical and its Controls
  • 35 - NullByteInjection.txt
  • 36 - Hands On A07 Identification and Authentication Failures and its Controls
  • 36 - passwordbruteforce.txt
  • 37 - Hands On A08 Software and Data Integrity Failures and its Controls
  • 38 - Hands On A09 Security Logging and Monitoring Failures and its Controls
  • 39 - Hands On A10 ServerSide Request Forgery with Practical and its Controls
  • 39 - SSRF-URL.txt

  • 7 - Next Steps
  • 40 - Application Security As a Career
  • 41 - Bonus Lecture.html
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 18128
    حجم: 1002 مگابایت
    مدت زمان: 200 دقیقه
    تاریخ انتشار: 31 مرداد 1402
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید