وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Fundamentals of DevSecOps : HandsOn Included

سرفصل های دوره

Basics of DevSecOps


1. Introduction
  • 1.1 0-Course-Contents.pdf
  • 1. Introduction
  • 2. About Instructor
  • 3.1 1-what-is-devsecops.pdf
  • 3. What is DevSecOps
  • 4.1 3-Linux.pdf
  • 4. Linux OS

  • 2. Organization & Projects
  • 1.1 1-introduction.pdf
  • 1. Introduction
  • 2.1 2-OWASP.pdf
  • 2. OWASP
  • 3.1 3-OWASP-ZAP.pdf
  • 3. OWASP ZAP
  • 4.1 4-OWASP-Top10.pdf
  • 4. OWASP Top 10
  • 5.1 5-OWASP-CHEATSHEET.pdf
  • 5. OWASP cheatsheet
  • 6.1 7-CIS-Benchmark.pdf
  • 6. CIS benchmarks
  • 7.1 8-CIS-Controls.pdf
  • 7. CIS controls
  • 8.1 10-CVE.pdf
  • 8. CVEs
  • 9.1 11-CVSS.pdf
  • 9. CVSS
  • 10.1 12-CISA.pdf
  • 10. CISA
  • 11.1 13-CWE.pdf
  • 11. CWE
  • 12. QUIZ.html

  • 3. Linux Fundamentals
  • 1.1 Linux-1.pdf
  • 1. Linux Fundamentals
  • 2.1 file-owner-permissions.pdf
  • 2. File Ownership & Permissions
  • 3. CHMOD explanation , practical and demo
  • 4. CHOWN explanation , practical and demo
  • 5.1 passwd-file-explained.pdf
  • 5. PASSWD file explained
  • 6.1 6-shadowfile.pdf
  • 6. SHADOW file explained
  • 7.1 7-groupfile.pdf
  • 7. GROUP file explained
  • 8. SUDO explained
  • 9. SUDO hands on and DEMO
  • 10.1 privilege-escalation.pdf
  • 10. Privilege escalation
  • 11.1 Package-Management.pdf
  • 11. apt-get & apt
  • 12.1 Automatic Updates.pdf
  • 12. Automatic updates
  • 13. SSH
  • 14.1 ssh-advanced.pdf
  • 14. SSH generate public private key pair and its usage
  • 15.1 ssh-advanced.pdf
  • 15. SSH Advanced
  • 16.1 ssh-advanced.pdf
  • 16. sshd config explained
  • 17.1 CommonlyUsedCmds.pdf
  • 17. commonly used commands
  • 18.1 19-ubuntu-hardening-audit.pdf
  • 18. CIS hardened image
  • 19. QUIZ Knowledge Check.html

  • 4. Docker
  • 1.1 docker-1.1.pdf
  • 1. Docker What is Docker Why docker
  • 2. Docker Registries
  • 3.1 dockerfile.zip
  • 3.2 index.html
  • 3.3 nginx.zip
  • 3. Dockerfile
  • 4.1 basic-docker-commands.pdf
  • 4.2 dockercheatsheet.zip
  • 4. Basic docker commands
  • 5.1 Docker-Recommendations.pdf
  • 5. Docker recommendation Dos and Donts
  • 6.1 dockerfile.zip
  • 6.2 dockerfile.zip
  • 6.3 index.html
  • 6. Hands on Docker Basics And Security
  • 7. QUIZ.html

  • 5. Terraform
  • 1.1 Terraform.pdf
  • 1. Terraform Introduction
  • 2.1 2-Terraform-Recommendations.pdf
  • 2. Terraform recommendations
  • 3. terraform Demo Pre-requisites
  • 4.1 2-Terraform-Recommendations.pdf
  • 4.2 backend.zip
  • 4.3 main.zip
  • 4.4 main.tf.zip
  • 4.5 provider.zip
  • 4. Terraform Demo
  • 5. QUIZ.html

  • 6. Jenkins
  • 1.1 Jenkins CICD Tool.pdf
  • 1. Jenkins Intro
  • 2.1 master-slave-architecture.pdf
  • 2. Jenkins Architecture
  • 3.1 Jenkins-Recommendations.pdf
  • 3. Jenkins recommendations
  • 4.1 docker-compose.zip
  • 4.2 docker-jenkins-setup.pdf
  • 4. Jenkins Demo Installation using docker-compose.yml
  • 5.1 jenkins-agent-setup.txt
  • 5.2 Jenkins-Agent.pdf
  • 5. Jenkins Demo Agent Setup
  • 6. Jenkins Demo Agent Setup , setting up docker as jenkins agent
  • 7. Jenkins first job freestyle
  • 8. QUIZ.html

  • 7. Testing, Tooling and Principles
  • 1.1 1-introduction.pdf
  • 1. Introduction
  • 2.1 2-SAST.pdf
  • 2. SAST
  • 3.1 Node-Red-Latest-main.zip
  • 3.2 sastforjsapplication.pdf
  • 3. Discover Code Vulnerabilities with Fortify SAST Demo
  • 4.1 3-DAST.pdf
  • 4. DAST
  • 5.1 Juice Shop Vulnerable Application.html
  • 5.2 ZAP Baseline Link.html
  • 5. DAST hands-on-demo
  • 6.1 4-SCA.pdf
  • 6. SCA
  • 7. SCA hands-on-demo docker CLI
  • 8. SCA hands-on-demo UI
  • 9.1 5-Penetration-Testing.pdf
  • 9. penetration testing
  • 10.1 6-Vulnerability-Assesment.pdf
  • 10. vulnerability assessment
  • 11.1 7-key-security-principles.pdf
  • 11. key security principles
  • 12. QUIZ.html

  • 8. Pipelines
  • 1.1 1-yaml-basic.pdf
  • 1. YML explained
  • 2. github pipeline using yaml hands-on-demo
  • 3.1 3-yaml-devsecops-pipeline.pdf
  • 3. YAML Simple Blueprint of DevSecOps Pipeline
  • 4.1 3-yaml-devsecops-pipeline.pdf
  • 4. YAML Finally DevSecOps Pipeline
  • 5.1 3-yaml-devsecops-pipeline.pdf
  • 5. Final DevSecOps Success Pipeline
  • 6. QUIZ.html

  • 9. Course Summary
  • 1.1 SUMMARY.pdf
  • 1. Summary of the Course
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 19107
    حجم: 4036 مگابایت
    مدت زمان: 489 دقیقه
    تاریخ انتشار: 20 شهریور 1402
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید