SEC540 Cloud Security and DevOps Automation
Focused View
33:14:07
141 View
1. Course and Lab Setup.mp4
24:15
2. Introduction to Cloud and DevOps.mp4
55:05
3. Continuous Delivery.mp4
42:42
4. Secure Continuous Delivery.mp4
02:11:01
- 1. Course and Lab Setup
- 1. Introduction to DevSecOps.mp406:07
- 2. SANS DevSecOps Curriculum.mp400:40
- 3. Course Roadmap.mp400:07
- 4. Lab VM Overview.mp401:20
- 5. Lab Environment Overview.mp402:58
- 6. Cloud Free Tier Accounts.mp402:08
- 7. AWS Account Activation.mp400:45
- 8. AWS EC2 Limits.mp400:49
- 9. AWS Root User Account.mp401:21
- 10. AWS Access Keys.mp400:14
- 11. Lab 10 Getting Started.mp400:21
- 12. Lab 10 Summary AWS Account Configuration.mp407:19
- 2. Introduction to Cloud and DevOps
- 1. Course Roadmap 1.mp401:27
- 2. The Dev Ops Disconnect The Need for Speed.mp402:01
- 3. Walls of Confusion.mp403:42
- 4. The DevOps Solution.mp402:26
- 5. Current State of DevOps.mp402:49
- 6. DevOps Unicorns.mp401:07
- 7. Enterprise DevOps Horses not Unicorns.mp400:58
- 8. Cloud Infrastructure Leaders.mp401:02
- 9. Cloud Provider Comparison.mp401:01
- 10. Azure Security Features.mp404:47
- 11. AWS Security.mp400:55
- 12. Amazon AWS Shared Responsibility Model.mp401:09
- 13. Course Roadmap 2.mp400:01
- 14. Working in DevOps CAMS and CALMS.mp400:39
- 15. CALMS CultureVisible Signs of a DevOps Culture.mp401:39
- 16. CALMS Culture at Netflix.mp402:49
- 17. CALMS Automation.mp400:55
- 18. CALMS Automate All the Things Everything as Code.mp401:35
- 19. CALMS Automation at Amazon.mp402:27
- 20. CALMS Lean.mp401:53
- 21. CALMS Lean at ING Group.mp403:21
- 22. CALMS Measurement.mp400:28
- 23. CALMS Measurement Security Metrics.mp400:56
- 24. CALMS Measurement at Etsy.mp400:42
- 25. CALMS Sharing.mp401:45
- 26. CALMS Sharing at Google.mp400:27
- 27. Current State of DevOps Security.mp402:15
- 28. CALMS Culture DevOps Culture and Security.mp400:15
- 29. Security Challenges in DevOps.mp400:14
- 30. Security Challenges in DevOps Technology.mp401:20
- 31. Security Challenges in DevOps Integrity and Availability.mp401:09
- 32. Security Challenges in DevOps Confidentiality.mp402:03
- 33. Security Challenges in DevOps Compensating Controls.mp400:58
- 34. Risks of Frequent Change.mp400:18
- 35. Making Frequent Change Safe.mp400:47
- 36. Big Changes Big Risks Small Changes Small Risks.mp400:08
- 37. SecDevOps DevSecOps DevOpsSec Rugged DevOps.mp400:37
- 38. Closing the Window of Exposure.mp400:52
- 39. DevOps Introduction Summary.mp400:51
- 3. Continuous Delivery
- 1. Course Roadmap 1.mp400:06
- 2. DevOps Deployment Kata.mp401:23
- 3. Lab 11 Deployment Kata.mp400:14
- 4. Lab 11 Summary Deployment Kata.mp408:43
- 5. Course Roadmap 2.mp400:05
- 6. Continuous Delivery Automating and Standardizing Change.mp404:20
- 7. Continuous Integration CI.mp401:03
- 8. Security Testing in Continuous Integration CI.mp402:42
- 9. Continuous Delivery CD.mp400:56
- 10. Continuous Delivery at LMAX.mp401:55
- 11. Continuous Delivery vs Continuous Deployment.mp401:02
- 12. Continuous Deployment.mp404:13
- 13. CD Deployment Smoke Test and Health Checks.mp402:25
- 14. CD Pipeline Rules.mp401:44
- 15. Continuous Delivery Platforms.mp400:34
- 16. Monitoring Your CD Pipelines.mp400:45
- 17. Managing Continuous Delivery at Capital One.mp400:57
- 18. Capital One Continuous Delivery Clean Room.mp400:43
- 19. Capital One Delivery Pipeline Governance.mp400:56
- 20. Jenkins Continuous Integration and Delivery.mp401:36
- 21. Jenkins Blue Ocean Visualizing and Modeling Pipelines.mp400:43
- 22. Considerations in Using Jenkins for CD.mp401:22
- 23. Lab Environment Jenkins Pipeline.mp400:15
- 24. Jenkins Pipeline Stages 1.mp400:27
- 25. Jenkins Pipeline Stages 2.mp400:17
- 26. Jenkins Pipeline as Code Declarative Syntax.mp401:21
- 27. Jenkins Credential Manager.mp400:50
- 28. The CD Pipeline Summary.mp400:50
- 4. Secure Continuous Delivery
- 1. Course Roadmap 1.mp400:09
- 2. Understand DevOps and CD Before Securing Them.mp401:06
- 3. Secure Continuous Delivery at Twitter.mp408:04
- 4. Integrating Security into Continuous Delivery.mp400:11
- 5. Continuous Delivery Pipeline.mp401:07
- 6. Security Controls Mapped to CD Stages.mp400:10
- 7. Course Roadmap 2.mp401:10
- 8. Security in CD PreCommit Stage.mp400:47
- 9. Risk Assessments and Threat Modeling Challenges.mp401:33
- 10. Rapid Risk Assessments.mp404:58
- 11. Threat Modeling in DevOps.mp402:59
- 12. Version ControlSource Code Management.mp400:47
- 13. Git Concepts.mp400:48
- 14. Git Workflow Visual Overview.mp401:44
- 15. Git Workflow Clone and Edit.mp400:16
- 16. Git Workflow CommitShare a Change.mp400:14
- 17. Git Workflow Share Change with Another Remote.mp400:07
- 18. Git CommitWorkflow Hooks.mp403:57
- 19. Git Code Owners.mp401:21
- 20. Code Owners Security Review for HighRisk Code Changes.mp401:47
- 21. Unit Testing.mp401:43
- 22. Unit Testing Example of a Simple Unit Test.mp401:39
- 23. Effective Unit Testing for Security.mp401:23
- 24. Unit Testing for Security Test Coverage.mp402:36
- 25. Unit Testing for Security Get Off of the Happy Path.mp400:35
- 26. Unit Testing for Security Logon Example Happy Path.mp401:02
- 27. Unit Testing for Security Logon Example IAMROOT.mp401:23
- 28. Unit Testing for Security Access Control.mp400:59
- 29. Unit Testing for Security Alert on HighRisk Code Changes.mp401:28
- 30. TestDriven Security.mp400:46
- 31. Static Analysis in CD Developer SelfService.mp400:45
- 32. Static Analysis in CD Catch Problems in IDE.mp402:15
- 33. Security in CD Manual Code Reviews.mp401:20
- 34. Managing Code Reviews with Workflow Automation.mp400:12
- 35. Code Review Description Templates.mp401:08
- 36. Lab 12 PreCommit Security.mp400:51
- 37. Lab 12 Summary PreCommit Security.mp410:39
- 38. Course Roadmap 3.mp400:30
- 39. Security in CD Commit Stage.mp401:06
- 40. Commit Stage Executing Unit Tests.mp400:18
- 41. Commit Stage Static Analysis Scanning in CD Pipeline.mp403:38
- 42. Static Analysis Minimize False Positives.mp400:50
- 43. Static Analysis Getting Value from Your Tools.mp402:29
- 44. Static Analysis Finding the Right Tool.mp400:29
- 45. SAST Technology Landscape.mp400:29
- 46. SAST Technology Landscape Configuration Management.mp400:48
- 47. SAST Technology Landscape Language Support 1.mp401:38
- 48. SAST Technology Landscape Language Support 2.mp400:58
- 49. Application Security Vulnerability Management Open Source.mp401:29
- 50. Vulnerability Management in DevOps.mp400:17
- 51. Managing Vulnerabilities using OWASP DefectDojo.mp400:15
- 52. Application Security Vulnerability Management Code Dx.mp400:46
- 53. Managing Vulnerable Dependencies Component Analysis.mp403:38
- 54. Managing Vulnerable Dependencies OpenSource Tools.mp402:09
- 55. Managing Vulnerable Dependencies Commercial Tools.mp400:51
- 56. Component Management Fewer Better Suppliers.mp402:30
- 57. CD Store Binaries in Artifact Repository.mp400:24
- 58. Lab Prerequisites Static Code Analysis Phan.mp400:17
- 59. Lab Prerequisites Running Phans CLI.mp400:12
- 60. Lab 13 Automating Static Analysis.mp400:55
- 61. Lab 13 Summary Automating Static Analysis.mp407:26
- 62. Course Roadmap 4.mp400:12
- 63. Security in CD Acceptance Stage.mp400:31
- 64. CD ProvisionConfigure Test System.mp401:25
- 65. Testing in CD Follow the Test Pyramid.mp402:36
- 66. Acceptance Phase Kinds of Security Tests.mp401:46
- 67. Dynamic Scanning DAST in CICD Challenges.mp401:16
- 68. Dynamic Scanning DAST in CICD Success Factors.mp401:59
- 69. Dynamic Scanning in CICD OWASP ZAP.mp401:01
- 70. Scanning APIs in CICD Using OWASP ZAP.mp400:33
- 71. Dynamic Scanning in CICD Arachni.mp400:25
- 72. Wiring Security Attacks into CD.mp401:10
- 73. Security Attacks Introduction to Gauntlt.mp400:27
- 74. Gauntlt BDD and Gherkin DSL.mp400:28
- 75. Gauntlt Attack Adapters.mp400:47
- 76. Gauntlt Attacks Example.mp401:47
- 77. Automating Security Testing in CD OWASP Glue.mp400:40
- 78. Fuzzing in Continuous Delivery.mp401:05
- 79. Limits to Automated Security Tests.mp400:31
- 80. LongRunning Security Tests in CD.mp400:15
- 81. Integrating Manual ReviewsTesting in CD.mp401:33
- 82. Penetration Testing in DevOps.mp400:45
- 83. OWASP AppSec Pipeline Project.mp401:11
- 84. OWASP AppSec Pipeline Template.mp400:23
- 85. OWASP AppSec Pipeline Integration.mp401:49
- 86. CD Staging and Rehearsal.mp400:15
- 87. Lab 14 Automating Dynamic Analysis.mp400:29
- 88. Lab 14 Summary Automating Dynamic Analysis.mp405:16
- 89. Secure Continuous Delivery Summary.mp400:39
- 90. NetWars Bonus Challenges.mp400:28
- 91. Course Roadmap 5.mp400:17
1. Cloud Security Fundamentals.mp4
55:51
2. Secure Infrastructure as Code.mp4
58:38
3. Configuration Management as Code.mp4
40:40
4. Container Security.mp4
01:01:41
- 1. Cloud Security Fundamentals
- 1. Cloud Infrastructure and Orchestration.mp401:42
- 2. Security in CD Production.mp401:11
- 3. Course Roadmap 1.mp400:01
- 4. Lab Environment Overview.mp401:17
- 5. AWS Regions and Availability Zones.mp402:04
- 6. AWS Regions Supported by the Course.mp401:59
- 7. Cloud Access Methods.mp403:15
- 8. Azure Command Line Interface CLI.mp402:13
- 9. Azure Command Line Interface CLI Getting Started.mp400:34
- 10. Azure CLI Common Commands.mp400:41
- 11. AWS Command Line Interface.mp402:10
- 12. AWS CLI Basics.mp400:50
- 13. AWS Identity and Access Management IAM.mp401:35
- 14. EC2 Key Pairs.mp401:39
- 15. AWS CLI EC2 Create Key Pair.mp400:21
- 16. Lab Resources and Setup.mp400:12
- 17. Lab 21 AWS and Jenkins Configuration.mp400:30
- 18. Lab 21 Summary AWS and Jenkins Configuration.mp405:29
- 19. Course Roadmap 2.mp400:37
- 20. AWS Core Building Blocks.mp401:26
- 21. Virtual Private Cloud VPC.mp402:48
- 22. AWS CLI EC2 Describe VPCs.mp400:48
- 23. Internet Gateway IGW.mp400:32
- 24. Classless InterDomain Routing CIDR.mp402:20
- 25. Subnets.mp400:54
- 26. AWS CLI EC2 DescribeSubnets.mp401:02
- 27. Public Subnets.mp400:29
- 28. Public Route Table.mp400:26
- 29. Warning Yes Public Subnets are Public.mp401:09
- 30. Private Subnets.mp400:47
- 31. Network Address Translation NAT Gateway.mp402:23
- 32. Subnet Network Access Control Lists NACLs.mp400:41
- 33. NACL Rules Public and Private Subnet.mp402:55
- 34. Elastic Compute Cloud EC2.mp400:25
- 35. Amazon Machine Images AMI.mp402:08
- 36. EC2 Security Groups.mp401:32
- 37. Security Groups Public and Private Subnet.mp401:14
- 38. Dunder Mifflin Virtual Private Cloud.mp401:41
- 39. Management Subnets.mp401:33
- 2. Secure Infrastructure as Code
- 1. Course Roadmap 1.mp401:08
- 2. Setting Up Systems Infrastructure.mp403:18
- 3. What Is Infrastructure as Code.mp401:35
- 4. From Infrastructure to Code.mp401:56
- 5. Infrastructure as Code Testing.mp401:25
- 6. Infrastructure as Code TestDriven Infrastructure TDI.mp400:26
- 7. Basics of Secure Infrastructure as Code.mp401:30
- 8. Infrastructure as Code Hardening.mp401:40
- 9. Cloud Infrastructure as Code Services.mp400:11
- 10. Course Roadmap 2.mp400:15
- 11. Azure Resource Manager ARM.mp401:10
- 12. Azure Resource Manager ARM Benefits.mp400:56
- 13. Azure Resource Manager ARM Considerations.mp401:11
- 14. Terraform by HashiCorp.mp400:44
- 15. Terraform Benefits.mp400:33
- 16. Terraform Considerations.mp401:50
- 17. Terraform Providers.mp400:43
- 18. Terraform Provisioner.mp401:07
- 19. Terraform Command Line Interface CLI.mp401:21
- 20. HCL Basics Input Variables.mp402:46
- 21. HCL Basics Provider.mp401:33
- 22. HCL Basics Resource.mp402:09
- 23. HCL Basics Data Source.mp400:57
- 24. HCL Basics Null Resource and Local Provisioner.mp400:48
- 25. HCL Basic Outputs.mp400:45
- 26. Course Roadmap 3.mp400:05
- 27. CloudFormation.mp400:31
- 28. CloudFormation Templates.mp400:28
- 29. CloudFormation Template Functions.mp400:48
- 30. CloudFormation Parameters.mp400:47
- 31. CloudFormation Mappings.mp400:46
- 32. CloudFormation Mapping Example.mp400:55
- 33. Cloud Formation Resources.mp400:05
- 34. CloudFormation Resource Example.mp401:18
- 35. CloudFormation Resource Tags.mp402:35
- 36. CloudFormation Resource Security Group.mp400:46
- 37. CloudFormation EC2 Instance Profiles.mp402:06
- 38. CloudFormation EC2 Instance Profile S3 Example.mp400:12
- 39. CloudFormation IAM Role.mp400:54
- 40. CloudFormation IAM Policy.mp400:54
- 41. IAM Policy Simulator.mp400:36
- 42. CloudFormation EC2 User Data.mp401:06
- 43. CloudFormation Resource EC2 Instance.mp401:11
- 44. CloudFormation Outputs.mp400:11
- 45. AWS CLI CloudFormation Deploy Stack.mp400:44
- 46. CloudFormation Nested Stacks.mp400:19
- 47. CloudFormation Help Getting Started.mp400:16
- 48. CloudFormation Designer Interface.mp400:51
- 49. Dunder Mifflin Virtual Private Cloud.mp400:08
- 50. Lab Prerequisites.mp400:42
- 51. Managing SSLTLS Certificates.mp400:26
- 52. Uploading SSLTLS Certificates.mp400:18
- 53. CloudFormation Nag Security Scanner.mp400:37
- 54. CloudFormation Nag Running a Scan.mp400:17
- 55. CloudFormation Nag Suppressing False Positives.mp400:12
- 56. Lab 22 CloudFormation Automation.mp400:12
- 57. Lab 22 Summary CloudFormation Automation.mp404:56
- 3. Configuration Management as Code
- 1. Course Roadmap 1.mp400:36
- 2. Configuration Management Tooling.mp401:20
- 3. Configuration Management Chef.mp401:54
- 4. Securing Chef Environment.mp400:39
- 5. Configuration Management Puppet.mp402:29
- 6. Securing Puppet.mp400:23
- 7. Configuration Management Ansible.mp403:43
- 8. Configuration Management SaltSaltStack.mp400:35
- 9. Provisioning Development and Test VM Vagrant.mp401:44
- 10. Building Gold Images Packer.mp400:57
- 11. Network as Code.mp400:32
- 12. Network as Code Tooling.mp401:57
- 13. Databases in DevOps.mp401:12
- 14. Database as Code Tooling.mp401:24
- 15. Course Roadmap 2.mp400:21
- 16. Puppet Basics Major Components of Puppet.mp401:03
- 17. Puppet Basics The Puppet DSL.mp400:49
- 18. Puppet Package File Service Pattern.mp400:17
- 19. Puppet Package File Service PatternExample.mp400:57
- 20. Writing Clean Puppet Code Best PracticesStyle Guides.mp400:22
- 21. Writing Clean Puppet Code Tools.mp400:21
- 22. Writing Clean Puppet Code Modules and Patterns 1.mp401:23
- 23. Writing Clean Puppet Code Modules and Patterns 2.mp400:58
- 24. Automated Testing of Puppet Code.mp401:58
- 25. Puppet Using Puppet with AWS.mp400:48
- 26. Puppet Auditing and Reporting.mp401:03
- 27. Security and Compliance with Puppet SIMP.mp400:32
- 28. Lab 23 Manage Configuration with Puppet.mp401:19
- 29. Lab 23 Summary Manage Configuration with Puppet.mp408:30
- 30. Secure Infrastructure as Code Summary.mp400:19
- 4. Container Security
- 1. Course Roadmap 1.mp400:26
- 2. What Are Containers.mp400:36
- 3. Containers vs VMs.mp403:30
- 4. Container Standards.mp401:41
- 5. Docker Ecosystem.mp401:13
- 6. Docker Editions.mp400:54
- 7. Writing Dockerfiles.mp402:28
- 8. Writing Dockerfiles Best Practices.mp400:19
- 9. Course Roadmap 2.mp400:06
- 10. Container Security Advantages.mp402:25
- 11. Container Security Issues.mp401:28
- 12. Docker Daemon Attack Surface.mp400:28
- 13. Docker Authentication and Authorization.mp402:27
- 14. Handling Secrets in Docker.mp401:13
- 15. Container Security Isolation.mp402:07
- 16. Container Security User Namespacing.mp402:52
- 17. Container Security Image Poisoning.mp400:41
- 18. Container Security Official Images.mp402:04
- 19. Container Security Image Scanning.mp400:31
- 20. Container Security Docker Security Scanning.mp400:20
- 21. Container Security OpenSource Docker Scanners.mp401:14
- 22. Container Security Commercial Docker Scanners.mp400:48
- 23. Docker Content Trust.mp400:45
- 24. Docker Trusted Registry.mp400:47
- 25. Using Docker with an Artifact Repository Manager.mp400:20
- 26. Container Security Docker Hosts.mp401:22
- 27. Container Security Hardening the OS Kernel.mp401:14
- 28. Container Security Hardening Basics Specifically for Docker.mp401:37
- 29. Container Security Limit Size of Images.mp401:11
- 30. Docker Security Dropping Capabilities on Linux.mp401:38
- 31. Docker Security cgroups.mp400:29
- 32. Docker Seccomp.mp401:07
- 33. Container Security Docker Hardening Guidelines.mp400:31
- 34. Container Security CIS Benchmark for Docker.mp400:29
- 35. NIST SP 800190 Application Container Security Guide.mp400:17
- 36. Container Security NIST Life Cycle Considerations.mp400:45
- 37. Container Security Attacking Docker.mp400:34
- 38. Container Security Commercial Runtime Defense Solutions.mp402:06
- 39. Docker Alternatives MicroVMs and Kernel Sandboxes.mp402:54
- 40. Lab 24 Audit Dockers Security.mp401:46
- 41. Lab 24 Summary Audit Dockers Security.mp411:16
- 42. Docker Security Summary.mp400:21
- 43. NetWars Bonus Challenges.mp400:01
- 44. Course Roadmap 3.mp400:01
1. Cloud Security Operations.mp4
58:32
2. Security in Cloud CICD.mp4
29:38
3. Continuous Security Monitoring.mp4
42:07
4. Data Protection.mp4
21:47
5. Secrets Management.mp4
48:20
- 1. Securing Cloud Architecture
- 1. Cloud Security Operations.mp400:18
- 2. Course Roadmap 1.mp400:20
- 3. Lab Environment Overview.mp401:37
- 4. Managing Containers Orchestrators.mp402:37
- 5. Managing Containers Orchestrator Platforms.mp401:31
- 6. Managing Containers Orchestrator Security Risks.mp402:28
- 7. Kubernetes Security.mp401:30
- 8. Kubernetes Security Guides.mp401:01
- 9. Kubernetes Security Tools.mp400:54
- 10. Azure DevOps Deployment Overview.mp401:03
- 11. Azure DevOps.mp400:47
- 12. Azure Kubernetes Service AKS.mp401:03
- 13. Azure Kubernetes Service Concepts.mp402:53
- 14. Azure Kubernetes Service CLI or Azure Cloud Shell.mp401:20
- 15. Azure Kubernetes Service Terraform 1.mp400:33
- 16. Azure Kubernetes Service Terraform 2.mp400:27
- 17. Azure Kubernetes Service Terraform 3.mp400:29
- 18. Azure Application Gateway.mp401:16
- 19. Azure Global High Availability.mp400:39
- 20. Course Roadmap 2.mp400:06
- 21. AWS Deployment Overview.mp404:11
- 22. Version Control Accessing CodeCommit Using SSH.mp400:39
- 23. CodePipeline Continuous Integration and Delivery.mp401:12
- 24. Define CodePipeline Stages.mp401:53
- 25. Viewing Deployment Progress.mp400:54
- 26. CodeBuild Overview.mp400:17
- 27. CodeBuild Phases.mp402:55
- 28. Security Considerations for CloudBased CICD.mp401:36
- 29. EC2 Container Service ECS Overview.mp401:12
- 30. ECS Clusters.mp400:33
- 31. AWS Elastic Load Balancing.mp401:15
- 32. Application Load Balancer.mp401:08
- 33. Dunder Mifflin Virtual Private Cloud with ECS.mp400:14
- 34. Cloud Security Misconfiguration.mp401:48
- 35. AWS S3 Bucket Warning Notice.mp400:58
- 36. Hunt the Bug Leaky Buckets.mp401:03
- 37. Service Roles to Limit Access.mp400:54
- 38. Hunt the Bug Instance Launch Configuration.mp403:20
- 39. Hunt the Bug Instance Launch Configuration Concerns.mp400:07
- 40. Hunt the Bug TLS Configuration.mp400:26
- 41. ELB Security Policies.mp401:18
- 42. Summary of AWS Security Issues.mp400:19
- 43. Lab 31 CloudFormation Security Review.mp401:39
- 44. Lab 31 Summary CloudFormation Security Review.mp405:30
- 2. Security in Cloud CICD
- 1. Course Roadmap .mp400:20
- 2. Command Injection Review.mp400:56
- 3. SQL Injection Example.mp402:41
- 4. Hunt the Bug SQL Injection.mp401:25
- 5. Code Fix for SQL Injection.mp400:14
- 6. Checkpoint.mp401:39
- 7. Security Testing in CodePipeline.mp400:16
- 8. Security in CodePipeline SAST with CI Integration.mp400:40
- 9. Security in CodePipeline SAST with Lambda.mp401:15
- 10. Security in CodePipeline SAST with CodeBuild.mp402:11
- 11. Adding SAST to CodePipeline.mp400:18
- 12. Adding SAST to CodePipeline New CodeBuild Project.mp400:15
- 13. Adding SAST to CodePipeline Run on Container.mp401:48
- 14. Adding SAST to CodePipeline Find Security Bugs.mp401:17
- 15. Adding SAST to CodePipeline Test Stage.mp401:09
- 16. Extending SAST in CodePipeline.mp400:29
- 17. Extending SAST in CodePipeline Publish SAST Results.mp400:51
- 18. Extending SAST in CodePipeline Jenkins Setup.mp401:08
- 19. Extending SAST in CodePipeline Set Build Trigger.mp400:23
- 20. Extending SAST in CodePipeline Configure PostBuild.mp400:21
- 21. Penetration Testing and DAST Scanning in the Cloud.mp402:37
- 22. DAST Cloud Scanning Technical Considerations.mp400:51
- 23. Lab Prerequisite SSLTLS Warning.mp400:36
- 24. Lab 32 Code Analysis in CodePipeline.mp400:18
- 25. Lab 32 Code Analysis in CodePipeline Summary.mp405:27
- 3. Continuous Security Monitoring
- 1. Course Roadmap .mp400:14
- 2. Security in CD Operations.mp400:43
- 3. Monitoring and Metrics in DevOps.mp407:52
- 4. Metrics Data Flow.mp401:08
- 5. Metrics Data Formats.mp400:42
- 6. Metrics Data Processing.mp400:26
- 7. CloudWatch.mp400:47
- 8. CloudWatch Log Insights.mp401:44
- 9. CloudWatch Metric Filter.mp400:45
- 10. CloudWatch Graphing a Metric.mp400:18
- 11. Monitoring and Metrics for DevSecOps.mp401:33
- 12. Infrastructure Discovery osquery and OSQL.mp401:01
- 13. osquery in Enterprise Environments.mp400:34
- 14. osquery Use Cases.mp401:11
- 15. Monitoring Anomaly Detection.mp400:59
- 16. Alerting Grafana Raising a Slack Alert.mp401:12
- 17. Production Monitoring at Etsy.mp401:40
- 18. AttackDriven Defense.mp401:10
- 19. Signal Sciences SaaS platform for Web Security Visibility.mp401:46
- 20. PostProduction Checks.mp402:02
- 21. Incident Response Game Days and Postmortems.mp401:45
- 22. Morgue Tool for Analyzing an Incident.mp400:47
- 23. Security War Games and Red Team Fire Drills.mp400:58
- 24. Case Study Continuous Red Team Fire Drills at Intuit.mp402:09
- 25. Lab 33 Monitor with Dashboards.mp401:08
- 26. Lab 33 Summary Monitor with Dashboards.mp407:20
- 4. Data Protection
- 1. Course Roadmap 1.mp400:43
- 2. Azure Storage Security.mp403:52
- 3. Data Storage in AWS.mp401:11
- 4. Securing Data at Rest.mp400:40
- 5. ServerSide Encryption 1.mp400:31
- 6. ServerSide Encryption 2.mp400:56
- 7. ClientSide Encryption 1.mp401:16
- 8. ClientSide Encryption 2.mp402:14
- 9. Securing Data at Rest S3.mp401:05
- 10. S3 ServerSide Encryption Key Management.mp401:06
- 11. S3 ClientSide Encryption.mp400:21
- 12. Using ServerSide Encryption with S3 Upload File 1.mp401:23
- 13. S3 Default Encryption.mp401:50
- 14. Securing Data at Rest Relational Database Service RDS.mp401:33
- 15. RDS Encryption Caveats.mp401:49
- 16. Creating an Encrypted RDS Instance 1.mp400:07
- 17. Creating an Encrypted RDS Instance 2.mp400:30
- 18. Creating an Encrypted RDS Instance 3.mp400:34
- 5. Secrets Management
- 1. Course Roadmap 1.mp400:56
- 2. What Are Secrets.mp401:01
- 3. How Not to Keep Secrets In Code.mp402:05
- 4. Be Especially Careful with GitHub.mp402:21
- 5. Preventing Secrets in Code.mp400:38
- 6. Handling Secrets in Configuration Management Tools.mp400:46
- 7. Secret Keepers.mp400:47
- 8. Secret Keepers OpenSource Solutions.mp401:22
- 9. Secret Keepers Commercial.mp400:33
- 10. Key Management.mp400:15
- 11. Course Roadmap 2.mp400:05
- 12. Azure Key Vault 1.mp401:10
- 13. Azure Key Vault 2.mp400:51
- 14. Azure Key Vault Storing Secrets.mp400:54
- 15. KMS Overview 1.mp401:10
- 16. KMS Overview 2.mp400:50
- 17. KMS Infrastructure.mp400:53
- 18. KMS Essential Concepts 1.mp400:19
- 19. KMS Essential Concepts 2.mp402:48
- 20. Using KMS.mp400:18
- 21. Key Policies.mp400:38
- 22. Creating a CMK CloudFormation Template.mp402:00
- 23. Direct KMS Encryption.mp401:32
- 24. KMS SDK.mp401:09
- 25. KMS and SelfManaged Master Keys.mp402:02
- 26. CloudHSM.mp401:05
- 27. Secrets Management.mp400:13
- 28. Simple Systems Manager SSM Parameter Store.mp400:57
- 29. Simple Systems Manager SSM Parameter Store Example.mp401:00
- 30. Parameter Store vs Secrets Manager.mp401:48
- 31. ThirdParty Solutions.mp400:09
- 32. Course Roadmap 3.mp400:53
- 33. Secret Keepers A Closer Look at HashiCorp Vault.mp400:35
- 34. Secret Keepers Vault Secrets Engines.mp401:16
- 35. Secret Keepers Using Vault.mp403:03
- 36. Secret Keepers Vault Configuration.mp401:32
- 37. Lab Secrets Setup.mp401:33
- 38. Lab 34 Secrets Management.mp400:46
- 39. Lab 34 Summary Secrets Management.mp405:48
- 40. Managing Secrets Summary.mp400:01
- 41. NetWars Bonus Challenges.mp400:01
- 42. Course Roadmap 4.mp400:01
1. Deployment Orchestration.mp4
32:14
2. Secure Content Delivery.mp4
36:12
3. Microservice Security.mp4
01:07:35
4. Serverless Security.mp4
49:34
- 1. Deployment Orchestration
- 1. Cloud Security as a Service.mp400:37
- 2. Course Roadmap 1.mp400:52
- 3. Broken Access Control.mp403:28
- 4. Insecure Direct Object Reference Example.mp400:59
- 5. Hunt the Bug Broken Access Control.mp402:11
- 6. Code Fix for Broken Access Control.mp401:13
- 7. BlueGreen Deployment.mp401:10
- 8. BlueGreen Deployment Azure.mp400:22
- 9. BlueGreen Deployment Virtual Machines.mp402:57
- 10. Swapping the Traffic Manager Weight.mp400:31
- 11. BlueGreen Deployment AKS.mp401:50
- 12. BlueGreen Deployment AWS.mp400:09
- 13. EC2 Instances Update DNS.mp401:57
- 14. AWS Route 53 Weighted Routing.mp401:37
- 15. EC2 Instances Weighted Target Groups.mp402:22
- 16. Changing the Target Group Weighting.mp400:44
- 17. EC2 Container Service ECS Update DNS.mp400:26
- 18. EC2 Container Service ECS Swap ECS Service.mp401:07
- 19. Swapping the ECS Service.mp400:27
- 20. Factors in Evaluating BlueGreen Deploy Options.mp401:14
- 21. Lab 41 BlueGreen Deploy for Security.mp402:22
- 22. Lab 41 Summary BlueGreen Deploy for Security.mp403:29
- 2. Secure Content Delivery
- 1. Course Roadmap 1.mp400:09
- 2. Content Delivery Network CDN.mp401:54
- 3. Content Delivery Issues.mp401:16
- 4. Azure CDN.mp400:38
- 5. Azure CDN Token Signing.mp401:41
- 6. CloudFront Origin Access Identity.mp401:09
- 7. Restricting Access to S3 Content.mp401:21
- 8. Securing Content with CloudFront.mp400:27
- 9. Using Signed URLs and Cookies.mp401:12
- 10. Creating a CloudFront Distribution.mp401:50
- 11. When to Use Signed URLs vs Signed Cookies.mp402:34
- 12. Canned vs Custom Policies.mp401:13
- 13. Using Signed URLs.mp401:53
- 14. Code to Create Signed URLs with a Custom Policy.mp400:50
- 15. Using Signed Cookies.mp400:37
- 16. Code to Create Signed Cookies with a Canned Policy.mp400:18
- 17. Broken Session Management.mp402:11
- 18. Same Origin Policy.mp401:01
- 19. CrossOrigin Resource Sharing CORS.mp401:24
- 20. Simple CORS Example.mp403:51
- 21. Preflight CORS Example.mp401:35
- 22. Hunt the Bug S3 CORS Configuration.mp400:58
- 23. Lab 42 CloudFront Content Protection.mp402:05
- 24. Lab 42 Summary CloudFront Content Protection.mp403:54
- 3. Microservice Security
- 1. Course Roadmap 1.mp401:14
- 2. Monolith Architecture Attack Surface.mp403:16
- 3. Monolith Architecture Security Controls.mp400:08
- 4. Microservices.mp402:32
- 5. Microservice Architecture.mp400:59
- 6. Microservice Architecture Attack Surface.mp402:04
- 7. Microservices Complexity Netflixs Topology Example.mp402:00
- 8. Microservices TradeOffs.mp403:34
- 9. Microservices Security Challenges 1.mp400:41
- 10. Microservices Security Challenges 2.mp403:21
- 11. Microservice Security Controls.mp400:11
- 12. Microservice Security API Gateway.mp400:50
- 13. API Gateway ProsCons.mp400:21
- 14. Microservice API Gateway Architecture.mp402:19
- 15. MicroserviceCloud Authentication Options.mp400:32
- 16. Security Token Service STS.mp400:39
- 17. Security Token Service STS API Commands.mp400:17
- 18. STS API Gateway CloudFormation Role Example.mp400:27
- 19. Identity Federation.mp400:21
- 20. STS Enterprise Federation Example.mp401:45
- 21. Web Identity Federation.mp400:34
- 22. STS Web Identity Federation Example.mp401:22
- 23. Additional Authentication Providers.mp401:34
- 24. Microservice Security Authorization and Access Control.mp403:08
- 25. JWT Critical Vulnerability.mp402:20
- 26. JWT Security Best Practices.mp409:49
- 27. Microservice Security Service Mutual TLS Authentication.mp403:21
- 28. MicroserviceContainer PKI Deployment.mp400:19
- 29. Microservice Security Secure Coding.mp400:43
- 30. Course Roadmap 2.mp400:05
- 31. Azure API Management.mp401:17
- 32. AWS API Gateway.mp401:22
- 33. Creating the API Gateway.mp400:21
- 34. API Gateway Authentication and Authorization.mp400:42
- 35. Configuring the API Gateway Authorization Type.mp400:56
- 36. Configuring an API Gateway Custom Authorizer.mp401:10
- 37. API Gateway Client Certificate Authentication.mp400:53
- 38. Configuring API Deployment Logging Permissions.mp400:37
- 39. Hunt the Bug Method Settings.mp400:19
- 40. Lab Prerequisite Testing the API Gateway Endpoint.mp400:41
- 41. Lab Prerequisite Invoking the API Gateway Endpoint.mp400:17
- 42. Lab Prerequisite Invoking API Gateway with Postman.mp400:21
- 43. Example Postman Output.mp400:58
- 44. Lab 43 Using API Gateway.mp400:17
- 45. Lab 43 Summary Using API Gateway.mp406:18
- 4. Serverless Security
- 1. Course Roadmap 1.mp400:01
- 2. What Is Serverless.mp400:41
- 3. Newer Meaning of Serverless.mp401:30
- 4. Serverless Benefits for DevOps Teams.mp402:09
- 5. Serverless Security Benefits.mp403:20
- 6. Serverless Security Concerns.mp403:26
- 7. Serverless Security Container Runtime Persistence.mp404:42
- 8. Serverless and Application Security.mp401:36
- 9. OWASP Serverless Security Resources.mp401:49
- 10. Serverless Security Best Practices.mp402:27
- 11. Serverless Security Use Cases.mp402:09
- 12. Azure Functions Serverless.mp401:21
- 13. Azure Functions Serverless Security Features.mp401:50
- 14. AWS Lambda.mp400:54
- 15. Lambda Programming Model.mp401:04
- 16. Lambda Security Model.mp400:34
- 17. Lambda Logging and Auditing.mp400:12
- 18. AWS Lambda Layers.mp402:21
- 19. Lambda Layers Security.mp401:13
- 20. PureSec FunctionShield.mp402:43
- 21. PureSec FunctionShield Nodejs Example.mp401:08
- 22. Hunt the Bug Creating a Lambda Function.mp403:59
- 23. Hunt the Bug Lambda Function Concerns.mp400:05
- 24. Hunt the Bug Lambda Execution Role.mp400:11
- 25. Lab Prerequisite Reviewing Function Code.mp400:49
- 26. Lab 44 Serverless Security.mp400:08
- 27. Lab 44 Summary Serverless Security.mp406:56
- 28. NetWars Bonus Challenges.mp400:01
- 29. Course Roadmap 2.mp400:01
1. Runtime Security Automation.mp4
49:13
2. Continuous Auditing.mp4
48:10
3. Cloud Security Monitoring.mp4
38:45
4. Lab 54 Environment Tear Down.mp4
03:13
5. Summary.mp4
03:58
6. Bonus Challenges and Additional Resources.mp4
00:39
- 1. Runtime Security Automation
- 1. Compliance as Code.mp400:34
- 2. Course Roadmap.mp400:26
- 3. CrossSite Scripting XSS Review.mp401:24
- 4. XSS Example.mp406:07
- 5. Hunt the Bug XSS.mp401:10
- 6. Code Fix for XSS.mp401:02
- 7. CrossSite Request Forgery CSRF Review.mp400:18
- 8. Fixing CSRF.mp400:11
- 9. OWASP A10 Insufficient Logging Monitoring.mp400:32
- 10. Azure Front Door WAF.mp403:44
- 11. Azure Application Gateway and Web Application Firewall.mp400:18
- 12. AWS WAF Overview.mp400:46
- 13. XSS Rule Example.mp400:31
- 14. AWS WAF Security Automations.mp401:34
- 15. AWS WAF Security Automations Architecture.mp405:37
- 16. Creating a Match Condition CSRF.mp403:56
- 17. AWS WAF Matching Conditions.mp400:39
- 18. Text Transformations.mp400:48
- 19. Creating a WAF Rule CSRF.mp401:58
- 20. Creating a WAF WebAcl CSRF.mp400:39
- 21. WebAcl Example.mp400:44
- 22. Interactive Application Security Testing IAST.mp402:23
- 23. Runtime Application SecuritySelf Protection RASP.mp401:55
- 24. RASP and IAST Solutions.mp401:52
- 25. Comparing RASP to WAFs.mp401:12
- 26. Lab 51 Blocking Attacks with WAF.mp400:49
- 27. Lab 51 Summary Blocking Attacks with WAF.mp407:49
- 2. Continuous Auditing
- 1. Course Roadmap.mp400:15
- 2. DevOps and Compliance.mp402:49
- 3. DevOps Audit Defense Toolkit.mp402:11
- 4. DevOps Audit Defense Toolkit Policy Definition.mp402:23
- 5. DevOps Audit Defense Toolkit Change Control.mp401:35
- 6. DevOps Audit Defense Toolkit Peer Reviews.mp401:46
- 7. DevOps Audit Defense Toolkit Infrastructure as Code.mp400:51
- 7. DevOps Audit Defense Toolkit Infrastructure as Code (1).mp400:51
- 7. DevOps Audit Defense Toolkit Infrastructure as Code (2).mp400:51
- 8. DevOps Audit Defense Toolkit Traceability.mp400:37
- 9. DevOps Audit Defense Toolkit Separation of Duties.mp403:56
- 10. DevOps Audit Defense Toolkit How to Use It.mp400:15
- 11. PCI DSS and DevOps Example.mp401:38
- 12. DevOps Continuous Delivery and ITIL.mp401:06
- 13. Implementing the CIS Controls in DevOps 1.mp401:51
- 14. Implementing the CIS Controls in DevOps 2.mp401:12
- 15. Automating Complian ce Checking InSpec.mp401:22
- 16. Automating Compliance Checking Chef Automate.mp401:27
- 17. CIS Azure Foundation Benchmarks.mp400:45
- 18. CIS Azure Benchmarks InSpec Azure Resource Pack.mp401:25
- 19. CIS AWS Foundation Benchmarks.mp400:23
- 20. AWS Security Benchmark Project.mp401:58
- 21. AWS Security Benchmark Commands.mp401:31
- 22. AWS Auditing Roadmap.mp400:48
- 23. AWS Trusted Advisor.mp401:34
- 24. AWS Config.mp401:35
- 25. CloudMapper.mp403:13
- 26. Lab 52 CloudMapper Continuous Audit.mp401:26
- 27. Lab 52 Summary CloudMapper Continuous Audit.mp405:50
- 28. DevOps and Compliance Summary.mp400:30
- 3. Cloud Security Monitoring
- 1. Course Roadmap.mp400:08
- 2. Security Monitoring.mp400:21
- 3. Azure Security Center.mp402:37
- 4. Azure Vulnerability Assessment.mp402:25
- 5. Microsoft Security Risk Detection.mp402:08
- 6. Azure Log Analytics.mp401:46
- 7. AWS Security Hub.mp402:40
- 8. AWS Security Monitoring Logging.mp400:47
- 9. CloudTrail.mp403:23
- 10. Centrally Configure CloudTrail.mp401:20
- 11. VPC Flow Logs.mp401:13
- 12. VPC Flow Log CLI Example.mp400:59
- 13. VPC Flow Log CloudFormation Example.mp400:21
- 14. CloudFront and S3 Server Access Logs.mp400:58
- 15. Application Load Balancer Access Logs.mp400:34
- 16. AWS GuardDuty.mp400:21
- 17. AWS GuardDuty Threat Detections.mp400:32
- 18. CloudWatch Events.mp400:40
- 19. Monitoring Architecture.mp401:49
- 20. AWS Monitoring Roadmap.mp400:32
- 21. ThirdParty Security Monitoring.mp400:32
- 22. Cloud Custodian.mp402:24
- 23. Cloud Custodian Policy File.mp401:34
- 24. Cloud Custodian Remediation Workflow.mp400:28
- 25. Cloud Custodian CloudTrail Log.mp400:38
- 26. Cloud Custodian CloudWatch Event Rule.mp400:27
- 27. Cloud Custodian CloudWatch Event Log.mp401:15
- 28. Cloud Custodian CloudWatch Event Target.mp400:17
- 29. Cloud Custodian Lambda Function.mp401:08
- 30. Lab 53 Cloud Custodian Remediation.mp400:01
- 31. Lab 53 Summary Cloud Custodian Remediation.mp404:14
- 4. Lab 54 Environment Tear Down
- 1. Course Roadmap.mp400:13
- 2. Lab 54 Environment Tear Down.mp403:00
- 5. Summary
- 1. Course Roadmap.mp400:09
- 2. Security Changes with DevOps and Cloud Use CD.mp401:17
- 3. Security Changes with DevOps and Cloud Embrace Change.mp400:54
- 4. Security Changes with DevOps and Cloud Changing Culture.mp400:43
- 5. Security Cannot Be a Blocker.mp400:15
- 6. Inject Security Into the CICD Pipeline.mp400:34
- 7. Quick Wins Checklist 1.mp400:01
- 8. Quick Wins Checklist 2.mp400:01
- 9. Building LongTerm Gains Checklist.mp400:01
- 6. Bonus Challenges and Additional Resources
- 1. NetWars Bonus Challenges.mp400:01
- 2. Course Roadmap.mp400:01
- 3. SANS DevSecOps Curriculum.mp400:01
- 4. DevOpsSec.mp400:01
- 5. For More Information on DevOps 1.mp400:01
- 6. For More Information on DevOps 2.mp400:01
- 7. DevOps Conferences.mp400:01
- 8. Continuous Delivery and Deployment.mp400:01
- 9. Infrastructure as Code.mp400:01
- 10. DevOps Security Tools.mp400:01
- 11. Container Security.mp400:01
- 12. Cloud Security.mp400:01
- 13. Authors and Contributors.mp400:01
- 14. COURSE RESOURCES AND CONTACT INFORMATION.mp400:22
More details
User Reviews
Rating
average 0
Focused display

Sans
View courses SansThe SANS Institute is a private U.S. for-profit company founded in 1989 that specializes in information security, cybersecurity training, and selling certificates. Topics available for training include cyber and network defenses, penetration testing, incident response, digital forensics, and auditing.
- language english
- Training sessions 751
- duration 33:14:07
- Release Date 2023/07/03