{"id":1832,"date":"2023-09-11T20:37:59","date_gmt":"2023-09-11T20:37:59","guid":{"rendered":"https:\/\/xebia.com\/academy\/nl\/?post_type=course&p=1832"},"modified":"2024-03-22T12:39:41","modified_gmt":"2024-03-22T10:39:41","slug":"applied-devsecops","status":"publish","type":"course","link":"https:\/\/xebia.com\/academy\/nl\/training\/applied-devsecops\/","title":{"rendered":"Applied DevSecOps \u00a0\u00a0"},"content":{"rendered":"\n
\n\t\t\n\t\t\t
\n\t\t\t\n
\n\t\t
\n\t\t
\n\t\n\t
\n\t\t\t\t\t
\n\t\t\t\t<\/linearGradient><\/linearGradient><\/linearGradient><\/defs><\/svg>\t\t\t<\/div>\n\t\t\n\t<\/div>\n<\/div>\t<\/div>\n\t
\n\t\t\n\n
\n\t\t\n\t\t\t
\n\t\t\t\n
\n\t
\n\t\t
\n\t\t\t
\n\t\t\t\t\n\tApplied DevSecOps<\/strong><\/strong><\/strong><\/strong><\/h1>\t\t\t<\/div>\n\t\t<\/div>\n\t<\/div>\n\t
\n\t\t
\n\t\t\t
\n\t\t\t\t

\n\t\t\t\t\t\n\t\t\t\t\t13 May, 2024<\/span> – Hilversum, The Netherlands\t\t\t\t\t<\/span>\n\t\t\t\t<\/p>\n\t\t\t\t

\n\t
\n\t\n\t\t
\n\t\t\t\n\t\t\t\t\t\t\t\tSecurity\t\t\t<\/span>\n\t\t<\/div>\n\n\t\n\t\t
\n\t\t\t\n\t\t\t\t\t\t\t\t2 days\t\t\t<\/span>\n\t\t<\/div>\n\n\t\n\t\t
\n\t\t\t\n\t\t\t\t\t\t\t\tIn Person\t\t\t<\/span>\n\t\t<\/div>\n\n\t\n\t\t
\n\t\t\t\n\t\t\t\t\t\t\t\tDevOps\t\t\t<\/span>\n\t\t<\/div>\n\n\t\n\t\t
\n\t\t\t\n\t\t\t\t\t\t\t\tDocker\t\t\t<\/span>\n\t\t<\/div>\n\n\t\n\t\t
\n\t\t\t\n\t\t\t\t\t\t\t\tSoftware Development\t\t\t<\/span>\n\t\t<\/div>\n\n\t\t\n\t\n\t<\/svg><\/i>\n\t\n\t<\/button>\t
\n\t\t
\n\t\t\t<\/span>\n\t\t\t\n\t\n\t<\/svg><\/i>\n\t\n\t<\/button>\t\t<\/div>\n\t<\/div>\n<\/div><\/div>

\n\tAre you ready to automate security testing? You\u2019ve landed on the perfect training! In just two intense days, immerse yourself in the world of DevSecOps. From threat modelling to vulnerability management, we\u2019ve got your security needs covered.<\/p>\t\t\t\t

\n\t\t\t\t\t\n\t\t\n\n\t\n\t\n\t\n<\/picture>\n\tMarinus Kuivenhoven<\/h2>\t<\/a>\t\t\t\t<\/div>\n\t\t\t\t\n\t\t\t\t\t
\n\t\n\t\t\t<\/a>\n<\/div>\t\t\t\t<\/div>\n\t\t\t\t\t\t\t<\/div>\n\t\t\t
\n\t\t\t\t
\n\t\n\t
\n\t\t\n\tBook this training<\/h2>\n\t\t
\n\t\t\t\t\t\t\t\t
\n\t\t\t\t\t\t\n\t\t\t\t\t\t
\n\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\n\t\t\t\t\t\t<\/div>\n\t\t\t\t\t<\/div>\n\t\t\t\t\t\t\t\t\t\t
\n\t\t\t\t\t\t\n\t\t\t\t\t\t
\n\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\n\t\t\t\t\t\t<\/div>\n\t\t\t\t\t<\/div>\n\t\t\t\t\t\t\t<\/div>\n\t\t\n\t\n\t\t\tBook now<\/span>\n\t\n\t<\/a>\t<\/div>\n\t
\n\t\t\n\tAny questions?\u00a0\u00a0<\/strong><\/h2>

\n\tMichiel will gladly help you further with any personal or in-company needs you might have.<\/p>

\n\t\t\n\n\t\n\t\n\t\n<\/picture>\t\t\n\tMichiel Zeinstra<\/strong><\/strong>
Academy Advisor<\/h2>\t\t

\n\t+31611129642<\/a>\u00a0
mzeinstra@xebia.com<\/a>\u00a0
linkedin.com\/in\/michiel-zeinstra\/<\/a>\u00a0<\/p>\t<\/div>\n\t\n\t\t\tGet in touch<\/span>\n\t\n\t<\/a>\t<\/div>\n<\/div>\t\t\t<\/div>\n\t\t<\/div>\n\t<\/div>\n<\/div>\n\t\t<\/div>\n\t<\/div>\n\n\t<\/div>\n<\/div>\t\t<\/div>\n\t<\/div>\n\n\n\n

\n\t\t\n\t\t\t
\n\t\t\t\n
\n\t\n\t\t\t
\n\t\t\t

\n\t\t\t\t\n\t<\/svg><\/i>Duration\t\t\t<\/p>\n\t\t\t

\n\t\t\t\t2 days\t\t\t<\/p>\n\t\t<\/div>\n\t\t\t

\n\t\t\t

\n\t\t\t\t\n\t<\/svg><\/i>Time\t\t\t<\/p>\n\t\t\t

\n\t\t\t\t09:00 – 17:00\t\t\t<\/p>\n\t\t<\/div>\n\t\t\t

\n\t\t\t

\n\t\t\t\t\n\t<\/svg><\/i>Language\t\t\t<\/p>\n\t\t\t

\n\t\t\t\tEnglish\t\t\t<\/p>\n\t\t<\/div>\n\t\t\t

\n\t\t\t

\n\t\t\t\t\n\t<\/svg><\/i>Lunch\t\t\t<\/p>\n\t\t\t

\n\t\t\t\tIncluded\t\t\t<\/p>\n\t\t<\/div>\n\t\t\t

\n\t\t\t

\n\t\t\t\t\n\t<\/svg><\/i>Certification\t\t\t<\/p>\n\t\t\t

\n\t\t\t\tNo\t\t\t<\/p>\n\t\t<\/div>\n\t\t\t

\n\t\t\t

\n\t\t\t\t\n\t<\/svg><\/i>Level\t\t\t<\/p>\n\t\t\t

\n\t\t\t\tProfessional\t\t\t<\/p>\n\t\t<\/div>\n\t<\/div>\n\t\t<\/div>\n\t<\/div>\n\n\n\n

\n\t\t\n\t\t\t
\n\t\t\t\n
\n\t\n\n
\n\t\n\n
\n\t\t\n\t\t\t
\n\t\t\t\n
\n\t\n\tWhat will you learn?<\/h2><\/div>\n\t\t<\/div>\n\t<\/div>\n\n\n\n
\n\t\t\n\t\t\t
\n\t\t\t\n
\n\t

\n\tIn today\u2019s digital landscape, security cannot be an afterthought. With DevSecOps, you can rest assured that security is a priority from the start, preventing vulnerabilities from creeping into any part of your software development lifecycle.\u00a0\u00a0<\/p><\/div>\n\t\t<\/div>\n\t<\/div>\n\n\n\n

\n\t\t\n\t\t\t
\n\t\t\t\n
\n\t

\n\tThis training will give you a thorough understanding of the principles and practices needed to seamlessly integrate security into your software development and deployment pipeline. You will learn to identify and address third-party security risks at any stage, from code creation to production deployment. The training covers topics like threat modeling, application security automation, vulnerability management, infrastructure security, identity and access management, secrets management, and security monitoring. Say goodbye to common security pitfalls and hello to a new era of safe technology!\u00a0\u00a0<\/p><\/div>\n\t\t<\/div>\n\t<\/div>\n\n<\/div>\n\n\n\n

\n\t\n\n
\n\t\t\n\t\t\t
\n\t\t\t\n
\n\t\n\n
\n\t\t\n\t\t\t
\n\t\t\t\n
\n\t\n\tKey takeaways<\/h3><\/div>\n\t\t<\/div>\n\t<\/div>\n\n\n\n
\n\t\t\n\t\t\t
\n\t\t\t\n
\n\t\n\t
  • The basics of DevSecOps and threat modeling.\u00a0\u00a0<\/li>
  • How to use security tooling, like SAST, DAST, IAST, RASP, and WAF.\u00a0\u00a0<\/li>
  • Techniques to validate your system\u2019s security posture.\u00a0\u00a0<\/li>
  • The principles of immutable infrastructure within a security context.\u00a0\u00a0<\/li>
  • Strategies for scaling your security automation.\u00a0<\/li>
  • IaM and secrets management essentials.\u00a0\u00a0<\/li><\/ol><\/div>\n\t\t<\/div>\n\t<\/div>\n\n<\/div>\t\t<\/div>\n\t<\/div>\n\n<\/div>\n\n<\/div>\n\t\t<\/div>\n\t<\/div>\n\n\n\n
    \n\t\t\n\t\t\t
    \n\t\t\t\n
    \n\t\n\n
    \n\t\n\n
    \n\t\t\n\t\t\t
    \n\t\t\t\n
    \n\t\n\tProgram<\/h2><\/div>\n\t\t<\/div>\n\t<\/div>\n\n\n\n
    \n\t\t\n\t\t\t
    \n\t\t\t\n
    \n\t

    \n\tWe will kick off the training with an introduction to threat modeling to understand just how vulnerable organizations are and emphasize the importance of security. After that, we will dive into application security automation, starting with simple dependency checks and the basics of SAST. We will continue to explore various scanners and experience hands-on vulnerability management with Git and tools like DefectDojo.

    On the second day, we will plunge into infrastructure security automation, focusing on platform security (Docker, host security), identity and access management, secrets management, and security monitoring with ELK.<\/p><\/div>\n\t\t<\/div>\n\t<\/div>\n\n<\/div>\n\n\n\n

    \n\t\n\n
    \n\t\t\n\t\t\t
    \n\t\t\t\n\n\t\t\n\n
    \n\t