ITSM & DevOps Category Banner Image

Practical DevSecOps Expert - Self-paced

  • Length 60-day lab access
  • Price  $2051.50 inc GST
  • Inclusions Exam voucher
Course overview
Book now

Why study this course

We have all heard about DevSecOps, Shifting Left, Rugged DevOps but there are no clear examples or frameworks available for security professionals to implement in their organisation.

This hands-on course will teach you exactly that – tools and techniques to embed security as part of the DevOps pipeline. We will learn how unicorns like Google, Facebook, Amazon, and Etsy handle security at scale and what we can learn from them to mature our security programs.

In our advanced DevSecOps Expert training, you will learn how to handle security at scale using DevSecOps practices. We will start off with the basics of DevOps and DevSecOps, then move towards advanced concepts such as Threat Modelling as Code, RASP/IAST, Container Security, Secrets Management, and more.

This self-paced course will provide you with:

Lifetime Access:

  • Course manual

  • Course videos and checklists

  • A 30-minute session with instructors

  • Access to a dedicated slack channel

  • 30+ guided exercises

Lab and Exam:

  • 60 days of browser-based lab access

  • One exam attempt for Certified DevSecOps Expert (CDE) Certification

Request Course Information


What you’ll learn

  • Create a culture of sharing and collaboration among the stakeholders

  • Scale security team’s effort to reduce the attack surface

  • Embed security as part of DevOps and CI/CD

  • Start or mature your application security program using modern Secure SDLC practices

  • Harden infrastructure using Infrastructure as Code and maintain compliance using Compliance as Code tools and techniques

  • Consolidate and co-relate vulnerabilities to scale false-positive analysis using automated tools


Practical DevSecOps logo horizontal

Practical DevSecOps at Lumify Work

Practical DevSecOps are the DevSecOps pioneers. Learn DevSecOps concepts, tools, and techniques from industry experts, and master real-world skills in state-of-the-art online labs. Demonstrate your expertise to organisations by earning DevSecOps Certification, with task-based knowledge rather than theory. Lumify Work is an Official Training Partner of Practical DevSecOps.


Who is the course for?

This course is aimed at anyone who is looking to embed security as part of agile/cloud/DevOps environments, such as Security Professionals, Penetration Testers, IT Managers, Developers and DevOps Engineers.


Course subjects

Overview of DevSecOps

  • DevOps Building Blocks – People, Process and Technology

  • DevOps Principles – Culture, Automation, Measurement and Sharing (CAMS)

  • Benefits of DevOps – Speed, Reliability, Availability, Scalability, Automation, Cost and Visibility

  • Overview of the DevSecOps critical toolchain

  • Repository management tools

  • Continuous Integration and Continuous Deployment tools

  • Infrastructure as Code (IaC) tools

  • Communication and sharing tools

  • Security as Code (SaC) tools

  • Overview of secure SDLC and CI/CD

  • Review of security activities in secure SDLC

  • Continuous Integration and Continuous Deployment

  • How to move from DevSecOps Maturity Model (DSOMM) Level 2 to Level 4

  • Best practices and considerations for Maturity Level 3

  • Best practices and considerations for Maturity Level 4

  • Security automation and its limits

  • DSOMM level 3 and level 4 challenges and solutions

Security Requirements and Threat Modelling (TM)

  • What is Threat Modelling?

  • STRIDE vs DREAD approaches

  • Threat modelling and its challenges

  • Classical threat modelling tools and how they fit in CI/CD pipeline

  • Hands-on Lab: Automate security requirements as code

  • Hands-on Lab: using ThreatSpec to do Threat Modelling as Code

  • Hands-on Lab: using BDD security to codify threats

Advanced Static Analysis (SAST) in CI/CD Pipeline

  • Why pre-commit hooks are not a good fit in DevSecOps

  • Writing custom rules to weed out false positives and improve the quality of the results

  • Various approaches to write custom rules in free and paid tools

  • Regular expressions

  • Abstract Syntax Trees

  • Graphs (Data and Control Flow analysis)

  • Hands-on Lab: Writing custom checks in the bandit for your enterprise applications

Advanced Dynamic Analysis (DAST) in CI/CD Pipeline

  • Embedding DAST tools into the pipeline

  • Leveraging QA/Performance automation to drive DAST scans

  • Using Swagger (OpenAPI) and ZAP to scan APIs iteratively. Ways to handle custom authentications for ZAP Scanner

  • Using Zest Language to provide better coverage for DAST scans

  • Hands-on Lab: using ZAP, Selenium, and Zest to configure in-depth scans

  • Hands-on Lab: using Burp Suite Pro to configure per commit/weekly/monthly scans

Note: Students need to bring their Burp Suite Pro License to use in CI/CD

Runtime Analysis (RASP/IAST) in CI/CD Pipeline

  • What is Runtime Analysis Application Security Testing?

  • Differences between RASP and IAST

  • Runtime Analysis and challenges

  • RASP/IAST and its suitability in CI/CD pipeline

  • Hands-on Lab: A commercial implementation of the IAST tool

Infrastructure as Code (IaC) and Its Security

  • Configuration management (Ansible) security

  • Users/Privileges/Keys – Ansible Vault vs Tower

  • Challenges with Ansible Vault in CI/CD pipeline

  • Introduction to Packer

  • Benefits of Packer

  • Templates, builders, provisioners, and post processors

  • Packer for continuous security in DevOps Pipelines

  • Tools and Services for practicing IaaC (Packer, Ansible, and Docker)

  • Hands-on Lab: Using Ansible to harden on-prem/cloud machines for PCI DSS

  • Hands-on Lab: Create hardened Golden images using Packer and Ansible

Container (Docker) Security

  • What is Docker?

  • Docker vs Vagrant

  • Basics of Docker and its challenges

  • Vulnerabilities in images (Public and Private)

  • Denial of service attacks

  • Privilege escalation methods in Docker

  • Security misconfigurations

  • Container Security

  • Content Trust and Integrity checks

  • Capabilities and namespaces in Docker

  • Segregating Networks

  • Kernel Hardening using SecComp and AppArmor

  • Static Analysis of container (Docker) images

  • Dynamic Analysis of container hosts and daemons

  • Hands-on Lab: Scanning docker images using Clair and its APIs

  • Hands-on Lab: Auditing Docker daemon and host for security issues

Secrets Management on Mutable and Immutable Infrastructure

  • Managing secrets in traditional infrastructure

  • Managing secrets in containers at Scale

  • Secret Management in Cloud

  • Version Control systems and Secrets

  • Environment Variables and Configuration files

  • Docker, Immutable systems and its security challenges

  • Secrets management with Hashicorp Vault and Consul

  • Hands-on Lab: Securely store Encryption keys and other secrets using Vault/Consul

Advanced Vulnerability Management

  • Approaches to manage the vulnerabilities in the organisation

  • False positives and False Negatives

  • Culture and Vulnerability Management

  • Creating different metrics for CXOs, devs and security teams

  • Hands-on Lab: Using Defect Dojo for vulnerability management


Prerequisites

Course participants must have the Certified DevSecOps Professional (CDP) certification.

They should also have a basic understanding of application security practices like SAST, DAST, etc.


Terms & Conditions

The supply of this course by Lumify Work is governed by the booking terms and conditions. Please read the terms and conditions carefully before enrolling in this course, as enrolment in the course is conditional on acceptance of these terms and conditions.


Request Course Information

Select and book a course

Can't find a date you like?

Contact sales