SlideShare a Scribd company logo
1 of 200
Download to read offline
RUGGED SOFTWARE
USING RUGGED DRIVEN
DEVELOPMENT

@wickett // @iteration1 // @mattjay
$ wget http://bit.ly/rugged-sxsw-box

AND
!

Install Virtual Box and Vagrant
BE RUGGED AND
BE MEAN TO YOUR CODE
#RUGGED
#SXSW +
#BEMEAN
Use this one
to troll SXSW

Official tag
THEORY

APPLIED

63% HANDS ON LABS!
WORKSHOP PLEDGE
I will not attempt to access
my neighbor’s computer

!

I will not hack the wifi

!

I will be friendly to those
around me


You/Me
ONE 5-MINUTE BREAK
HANDS-ON LABS
8 Mini Labs lasting 5 to 15 minutes each

Let us know if you are having a problem, and we
will help

We will also be around after the class to help as
well
VIRTUAL BOX AND VAGRANT
TIPS FOR THE LABS
Open the labs folder in your browser to
follow along to benefit from markdown
display

Run all commands from the ~/gauntlt-demo
LOOKING FOR THE 5’S
WHY ARE YOU HERE?
OUR GOAL: EQUIP YOU WITH THE
THEORY, EXAMPLES AND TOOLING
SO THAT YOU CAN BEGIN YOUR
RUGGED JOURNEY
WHO ARE WE?
JAMES WICKETT
Austin, TX

Sr. DevOps Engr, Mentor Graphics

Gauntlt Core Team

DevOps Days Austin Organizer

Velocity, LASCON, ISC2, AppSecUSA,
B-Sides, …
MATT JOHANSEN
Houston, TX

Sr. Manager, TRC WhiteHat Security

BlackHat, DEFCON, RSA, more++

Wannabe Dev (node.js, angularjs)

I’m hiring
KARTHIK GAEKWAD
Austin, TX

Sr. Software Engr, Mentor Graphics

DevOps Days Austin Organizer

Agile, LASCON, DevOps Days,
AppSecUSA, …
WHY DOES THIS MATTER?
SNOWDEN, NSA, NATION-STATE
ACTORS, …
PEOPLE MATTER
PEOPLE MATTER
THE BROKEN WINDOW FALLACY
&
THE PRISONER’S DILEMMA
BREACHES CAUSE CYNICISM,
DISTRUST AND LOSS
SOFTWARE HAS CHANGED
SOFTWARE AS A SERVICE
SOFTWARE AS
BRICOLAGE
BOLT ON
FEATURE
APPROACH
FRAGILE CODE AS A SERVICE
DEPLOY TIMELINES HAVE
CHANGED
DEV AND OPS HAVE TEAMED UP
IN THIS NEW WORLD
CONTINUOUS DELIVERY
IS A THING
http://www.slideshare.net/jallspaw/10-deploys-per-day-dev-and-ops-cooperation-at-flickr
DEVOPS IS 5 YEARS OLD NOW
SECURITY IS STUCK IN 1997
… MOSTLY
WHY IS THAT?
COMPLIANCE DRIVEN CULTURE:
PCI, SOX, …
RATIO PROBLEM
DEVS / OPS / SECURITY
100 / 10 / 1
SECURITY TOOLS ARE
CONFUSING
BUT, THERE IS HOPE
https://speakerdeck.com/garethr/security-monitoring-penetration-testing-meets-monitoring
http://www.youtube.com/watch?v=jQblKuMuS0Y
THE RUGGED MANIFESTO
I AM RUGGED AND, MORE IMPORTANTLY, MY CODE IS
RUGGED.
!

I RECOGNIZE THAT SOFTWARE HAS BECOME A
FOUNDATION OF OUR MODERN WORLD.
!

I RECOGNIZE THE AWESOME RESPONSIBILITY THAT
COMES WITH THIS FOUNDATIONAL ROLE.
I RECOGNIZE THAT MY CODE WILL BE USED IN WAYS
I CANNOT ANTICIPATE, IN WAYS IT WAS NOT
DESIGNED, AND FOR LONGER THAN IT WAS EVER
INTENDED.
!

I RECOGNIZE THAT MY CODE WILL BE ATTACKED BY
TALENTED AND PERSISTENT ADVERSARIES WHO
THREATEN OUR PHYSICAL, ECONOMIC AND
NATIONAL SECURITY.
I RECOGNIZE THESE THINGS – AND I CHOOSE
TO BE RUGGED.
!

I AM RUGGED BECAUSE I REFUSE TO BE A
SOURCE OF VULNERABILITY OR WEAKNESS.
!

I AM RUGGED BECAUSE I ASSURE MY CODE
WILL SUPPORT ITS MISSION.
I AM RUGGED BECAUSE MY CODE CAN FACE
THESE CHALLENGES AND PERSIST IN SPITE
OF THEM.
!

I AM RUGGED, NOT BECAUSE IT IS EASY, BUT
BECAUSE IT IS NECESSARY AND I AM UP FOR
THE CHALLENGE.
DEV / OPS / SEC JOIN FORCES
#RUGGEDDEVOPS
http://www.slideshare.net/wickett/putting-rugged-into-your-devops-toolchain
LET’S BUILD RUGGED SOFTWARE
RUGGED WEB APPS
VULNERABLE CODE IS
EVERYWHERE
CROSS SITE SCRIPTING
[XSS]
WHAT IS IT?
[XSS]
REFLECTIVE
[XSS]
PERSISTENT
[XSS]
DOM BASED
[XSS]
WHY IS IT BAD?
[XSS]
DOCUMENT.COOKIE
[XSS]
DOCUMENT.LOCATION
[XSS]
HOW DO I FIX IT?
[XSS]
GOOD: INPUT SANITIZATION
[XSS]
BLACKLIST :(
[XSS]
WHITELIST :)
[XSS]
BETTER: OUTPUT ENCODING
[XSS]
< > BECOME &LT; &GT;
[XSS]
SQL INJECTION
[SQLi]
WHAT IS IT?
[SQLi]
WHY IS IT BAD?
[SQLi]
CREDIT: XKCD
HOW WOULD YOU EXPLOIT?
‘;
PWNED
HOW DO I FIX IT?
[SQLi]
PARAMETERIZED QUERIES
[SQLi]
PARAMETERIZED QUERIES (PHP)
[SQLi]
PARAMETERIZED QUERIES (JAVA)
[SQLi]
CROSS SITE REQUEST FORGERY
[CSRF]
WHAT IS IT?
[CSRF]
WHY IS IT BAD?
[CSRF]
HOW DO I FIX IT?
[CSRF]
TOKENS!
[CSRF]
IMAGE CREDIT: DOTNETBIPS.COM
AGAIN… VULNERABLE
CODE IS EVERYWHERE
GETS FIXED SLOWLY
GETS FIXED SLOWLY
…IF EVER
OWASP TOP 10
LAB #1 - SETUP
github.com/gauntlt/gauntlt-demo

Open the Labs in your browser > https://
github.com/gauntlt/gauntlt-demo/tree/master/labs/
sxsw-2014

You need Vagrant and VirtualBox installed on your
laptop

SETUP
For this lab, you will complete:

├── 01_Overview.md
├── 02_Setup using Vagrant.md

LAB INSTRUCTIONS
5-MINUTE BREAK
LAB #2 - WEB APP HACKING
XSS DEMO
FIND THE VULN
FIND THE VULN
FIND THE VULN
For this lab, you will complete:

├── 04_Start up Vulnerable Target.md

LAB INSTRUCTIONS
For this lab, poke around and try to
find a second XSS vulnerability

!

Let us know when you find it…
INTRO TO GAUNTLT
WOULDN’T IT BE GREAT IF WE
COULD AUTOMATE OUR SECURITY
TESTS…
http://static.hothdwallpaper.net/51b8e4ee5a5ae19808.jpg
GAUNTLT IS AN

OPINIONATED
FRAMEWORK TO DO

RUGGED TESTING
GAUNTLT IS

OPEN SOURCE
MIT LICENSED
GAUNTLT AUTOMATES

SECURITY TOOLS
GAUNTLT = SECURITY + CUCUMBER
GARMR
CODE

NMAP

CURL

ARACHNI
GARMR

NMAP

CURL
CODE

ARACHNI
BUILT ON CUCUMBER
GAUNTLT PHILOSOPHY
Gauntlt comes with pre-canned steps that hook
security testing tools

Gauntlt does not install tools

Gauntlt wants to be part of the CI/CD pipeline

Be a good citizen of exit status and stdout/stderr
GAUNTLT IS COLLABORATION
*.attack

something.attack
else.attack

GAUNTLT IN ACTION
Feature

Description

Background

Setup

Scenario

Logic

ATTACK STRUCTURE
Given
When
Then

ATTACK LOGIC
Setup steps
Check Resource Available
Given “arachni” is installed

ATTACK STEP: GIVEN
Action steps
When I launch an
“arachni-xss” attack

ATTACK STEP: WHEN
Parsing Steps
Then the output should
not contain “fail”

ATTACK STEP: THEN
LET’S PUT IT ALL TOGETHER
LAB #3 - HELLO WORLD
For this lab, you will complete:

├── 05_Hello World with Gauntlt.md

LAB INSTRUCTIONS
HELLO WORLD
LAB #4 - BASIC PORT CHECK
For this lab, you will complete:

├── 06_Port Check.md

LAB INSTRUCTIONS
TRY OUT NMAP
$ nmap -F localhost
$ nmap -F scanme.nmap.org
@challenge @slow
Feature: check to make sure the right ports are
open on our server
!

!

Background:
Given "nmap" is installed
And the following profile:
| name
| value
| host
| localhost

|
|

Scenario: Verify server is open on expected ports
When I launch an "nmap" attack with:
"""
nmap -F <host>
"""
#
Then ...
# TODO: figure out a way to parse the output and
determine what is passing
# For hints consult the README.md
$ bundle exec gauntlt --allsteps
TRUST THE PIPE
SOLUTION
@final @slow
Feature: check to make sure the right ports are open
on our server
!
Background:
Given "nmap" is installed
And the following profile:
| name
| value
|
| host
| localhost
|
!
Scenario: Verify server is open on expected ports
When I launch an "nmap" attack with:
"""
nmap -F <host>
"""
Then the output should contain:
"""
8008
"""
LAB #5 - CLI AND REGEX
For this lab, you will complete:

├── 07_Working with Gauntlt CLI.md
├── 08_Regex.md

LAB INSTRUCTIONS
Open 07_Working with Gauntlt CLI.md and run the following:
08_Regex.md
SOLUTION
Then the output should match:
"""
8008/tcps+open
"""
Then the output should not match /3001.tcps+open/
LAB #6 - GARMR
For this lab, you will complete:

├── 09_Garmr and Web Security.md

LAB INSTRUCTIONS
WHAT IS GARMR?
GARMR IS A SCRIPT FROM
MOZILLA THAT CHECKS FOR A
BUNCH OF SECURITY POLICIES IN
WEB APPS
MOZILLA SECURITY POLICY
DISTILLED FOR THE REST OF US
LAB #7 - XSS WITH ARACHNI
For this lab, you will complete:

├── 10_Arachni and XSS testing.md

LAB INSTRUCTIONS
XSS LAB!
TRY OUT ARACHNI
arachni --modules=xss --depth=1 
--link-count=10 --auto-redundant=2 
scanme.nmap.org
BONUS POINTS, FIND THE VULN!
Hint….

!

When I launch an "arachni-full_xss" attack
LET US KNOW WHEN YOU HAVE
FOUND IT
Arachni found XSS in Gruyere, Oh noes!

!

localhost:8008/signup/<script>alert(1)</script>
LAB #8 - ADVANCED GAUNTLT
For this lab, you will complete:

├── 11_Assert Network.md
├── 12_Output to HTML.md
└── 13_Working with Environment Variables.md

LAB INSTRUCTIONS
HTML OUTPUT
bundle exec gauntlt --format html > out.html
out.html
RUGGED TESTING
ON EVERY COMMIT
YOU PROMISED CI/CD
PIPELINE…
THIS DEFINITELY IS
5 STAR TERRITORY
TRAVIS CI PARSES CONFIG
AND THEN RUNS RAKE
RAKEFILE
require 'gauntlt'

!

task
sh
sh
sh
end

:gauntlt do
"cd ./vendor/gruyere && ./manual_launch.sh && cd ../.."
"cd ./examples && bundle exec gauntlt --tags @final && cd .."
"cd ./vendor/gruyere && ./manual_kill.sh && cd ../.."
gauntlt-demo/.travis.yml
language: ruby
rvm:
- 1.9.3
before_install:
- git submodule update --init --recursive
before_script:
- sudo apt-get install nmap
- sudo apt-get install wget
- sudo apt-get install libcurl4-openssl-dev
- 'pwd'
- export SSLYZE_PATH="/home/travis/build/gauntlt/gauntlt-demo/vendor/sslyze/
sslyze.py"
- export SQLMAP_PATH="/home/travis/build/gauntlt/gauntlt-demo/vendor/sqlmap/
sqlmap.py"
- 'cd vendor/Garmr && sudo python setup.py install && cd ../..'
- 'cd vendor && wget http://downloads.sourceforge.net/project/dirb/dirb/2.03/
dirb203.tar.gz && tar xvfz dirb203.tar.gz && cd dirb && ./configure && make &&
sudo cp dirb /usr/local/bin/ && cd ../../'
- export DIRB_WORDLISTS="/home/travis/build/gauntlt/gauntlt/vendor/dirb/
wordlists"
notifications:
irc:
channels:
- "chat.freenode.net#gauntlt"
use_notice: true
WE HAVE BEEN DOING CONTINUOUS
INTEGRATION WITH GAUNTLT THIS
WHOLE TIME WITH THE LABS!
SAHWEET!
NOW WHAT?
THESE SLIDES
http://bit.ly/gauntlt-sxsw-slides
• Google Group > https://groups.google.com/d/
•
•
•
•
•

forum/gauntlt

Wiki > https://github.com/gauntlt/gauntlt/wiki

Twitter > @gauntlt

IRC > #gauntlt on freenode

Weekly hangout > http://bit.ly/gauntlt-hangout

Issue tracking > http://github.com/gauntlt/gauntlt
https://vimeo.com/79797907
FREE GAUNTLT BETA BOOK
FOR SXSW ATTENDEES!
http://leanpub.com/hands-on-gauntlt/c/SXSW
Valid until March 11th
Caveat Emptor:
No content at
the moment!
GAUNTLT-SERVER COMING SOON!
WILL YOU GIVE US THE 5’S?
QUESTIONS?

More Related Content

Similar to Rugged Software Using Rugged Driven Development

Putting Rugged Into your DevOps Toolchain
Putting Rugged Into your DevOps ToolchainPutting Rugged Into your DevOps Toolchain
Putting Rugged Into your DevOps ToolchainJames Wickett
 
Let's pwn a chinese web browser!
Let's pwn a chinese web browser!Let's pwn a chinese web browser!
Let's pwn a chinese web browser!Juho Nurminen
 
Ultimate Guide to Setup DarkComet with NoIP
Ultimate Guide to Setup DarkComet with NoIPUltimate Guide to Setup DarkComet with NoIP
Ultimate Guide to Setup DarkComet with NoIPPich Pra Tna
 
Step by Step on How to Setup DarkComet
Step by Step on How to Setup DarkCometStep by Step on How to Setup DarkComet
Step by Step on How to Setup DarkCometPich Pra Tna
 
API Security: Assume Possible Interference
API Security: Assume Possible InterferenceAPI Security: Assume Possible Interference
API Security: Assume Possible InterferenceJulie Tsai
 
Reversing & malware analysis training part 8 malware memory forensics
Reversing & malware analysis training part 8   malware memory forensicsReversing & malware analysis training part 8   malware memory forensics
Reversing & malware analysis training part 8 malware memory forensicsAbdulrahman Bassam
 
Elastix network security guide
Elastix network security guideElastix network security guide
Elastix network security guideCristian Calderon
 
Android mobile app security offensive security workshop
Android mobile app security   offensive security workshopAndroid mobile app security   offensive security workshop
Android mobile app security offensive security workshopAbhinav Sejpal
 
Drupal Camp Atlanta 2011 - Drupal Security
Drupal Camp Atlanta 2011 - Drupal SecurityDrupal Camp Atlanta 2011 - Drupal Security
Drupal Camp Atlanta 2011 - Drupal SecurityMediacurrent
 
How to secure web applications
How to secure web applicationsHow to secure web applications
How to secure web applicationsMohammed A. Imran
 
How to Incorporate a Security-First Approach to Your Products by spiderSlik C...
How to Incorporate a Security-First Approach to Your Products by spiderSlik C...How to Incorporate a Security-First Approach to Your Products by spiderSlik C...
How to Incorporate a Security-First Approach to Your Products by spiderSlik C...Product School
 
Release The Hounds: Part 2 “11 Years Is A Long Ass Time”
Release The Hounds: Part 2 “11 Years Is A Long Ass Time”Release The Hounds: Part 2 “11 Years Is A Long Ass Time”
Release The Hounds: Part 2 “11 Years Is A Long Ass Time”Casey Ellis
 
Test & Tea : ITSEC testing, manual vs automated
Test & Tea : ITSEC testing, manual vs automatedTest & Tea : ITSEC testing, manual vs automated
Test & Tea : ITSEC testing, manual vs automatedZoltan Balazs
 
Threat stack aws
Threat stack awsThreat stack aws
Threat stack awsJen Andre
 
Reversing & malware analysis training part 7 unpacking upx
Reversing & malware analysis training part 7   unpacking upxReversing & malware analysis training part 7   unpacking upx
Reversing & malware analysis training part 7 unpacking upxAbdulrahman Bassam
 
Bug Bounty #Defconlucknow2016
Bug Bounty #Defconlucknow2016Bug Bounty #Defconlucknow2016
Bug Bounty #Defconlucknow2016Shubham Gupta
 
So you wanna be a pentester - free webinar to show you how
So you wanna be a pentester - free webinar to show you howSo you wanna be a pentester - free webinar to show you how
So you wanna be a pentester - free webinar to show you howJoe McCray
 
Android reverse engineering - Analyzing skype
Android reverse engineering - Analyzing skypeAndroid reverse engineering - Analyzing skype
Android reverse engineering - Analyzing skypeMário Almeida
 
AppSec California 2016 - Making Security Agile
AppSec California 2016 - Making Security AgileAppSec California 2016 - Making Security Agile
AppSec California 2016 - Making Security AgileOleg Gryb
 

Similar to Rugged Software Using Rugged Driven Development (20)

Putting Rugged Into your DevOps Toolchain
Putting Rugged Into your DevOps ToolchainPutting Rugged Into your DevOps Toolchain
Putting Rugged Into your DevOps Toolchain
 
Let's pwn a chinese web browser!
Let's pwn a chinese web browser!Let's pwn a chinese web browser!
Let's pwn a chinese web browser!
 
Ultimate Guide to Setup DarkComet with NoIP
Ultimate Guide to Setup DarkComet with NoIPUltimate Guide to Setup DarkComet with NoIP
Ultimate Guide to Setup DarkComet with NoIP
 
Step by Step on How to Setup DarkComet
Step by Step on How to Setup DarkCometStep by Step on How to Setup DarkComet
Step by Step on How to Setup DarkComet
 
API Security: Assume Possible Interference
API Security: Assume Possible InterferenceAPI Security: Assume Possible Interference
API Security: Assume Possible Interference
 
Reversing & malware analysis training part 8 malware memory forensics
Reversing & malware analysis training part 8   malware memory forensicsReversing & malware analysis training part 8   malware memory forensics
Reversing & malware analysis training part 8 malware memory forensics
 
Elastix network security guide
Elastix network security guideElastix network security guide
Elastix network security guide
 
Android mobile app security offensive security workshop
Android mobile app security   offensive security workshopAndroid mobile app security   offensive security workshop
Android mobile app security offensive security workshop
 
Drupal Camp Atlanta 2011 - Drupal Security
Drupal Camp Atlanta 2011 - Drupal SecurityDrupal Camp Atlanta 2011 - Drupal Security
Drupal Camp Atlanta 2011 - Drupal Security
 
How to secure web applications
How to secure web applicationsHow to secure web applications
How to secure web applications
 
How to Incorporate a Security-First Approach to Your Products by spiderSlik C...
How to Incorporate a Security-First Approach to Your Products by spiderSlik C...How to Incorporate a Security-First Approach to Your Products by spiderSlik C...
How to Incorporate a Security-First Approach to Your Products by spiderSlik C...
 
Release The Hounds: Part 2 “11 Years Is A Long Ass Time”
Release The Hounds: Part 2 “11 Years Is A Long Ass Time”Release The Hounds: Part 2 “11 Years Is A Long Ass Time”
Release The Hounds: Part 2 “11 Years Is A Long Ass Time”
 
Test & Tea : ITSEC testing, manual vs automated
Test & Tea : ITSEC testing, manual vs automatedTest & Tea : ITSEC testing, manual vs automated
Test & Tea : ITSEC testing, manual vs automated
 
Threat stack aws
Threat stack awsThreat stack aws
Threat stack aws
 
Reversing & malware analysis training part 7 unpacking upx
Reversing & malware analysis training part 7   unpacking upxReversing & malware analysis training part 7   unpacking upx
Reversing & malware analysis training part 7 unpacking upx
 
Bug Bounty #Defconlucknow2016
Bug Bounty #Defconlucknow2016Bug Bounty #Defconlucknow2016
Bug Bounty #Defconlucknow2016
 
Thinking Evil Thoughts
Thinking Evil ThoughtsThinking Evil Thoughts
Thinking Evil Thoughts
 
So you wanna be a pentester - free webinar to show you how
So you wanna be a pentester - free webinar to show you howSo you wanna be a pentester - free webinar to show you how
So you wanna be a pentester - free webinar to show you how
 
Android reverse engineering - Analyzing skype
Android reverse engineering - Analyzing skypeAndroid reverse engineering - Analyzing skype
Android reverse engineering - Analyzing skype
 
AppSec California 2016 - Making Security Agile
AppSec California 2016 - Making Security AgileAppSec California 2016 - Making Security Agile
AppSec California 2016 - Making Security Agile
 

More from James Wickett

A Pragmatic Union: Security and SRE
A Pragmatic Union: Security and SREA Pragmatic Union: Security and SRE
A Pragmatic Union: Security and SREJames Wickett
 
A Way to Think about DevSecOps: MEASURE
A Way to Think about DevSecOps: MEASUREA Way to Think about DevSecOps: MEASURE
A Way to Think about DevSecOps: MEASUREJames Wickett
 
The Security, DevOps, and Chaos Playbook to Change the World
The Security, DevOps, and Chaos Playbook to Change the WorldThe Security, DevOps, and Chaos Playbook to Change the World
The Security, DevOps, and Chaos Playbook to Change the WorldJames Wickett
 
Pragmatic Pipeline Security
Pragmatic Pipeline SecurityPragmatic Pipeline Security
Pragmatic Pipeline SecurityJames Wickett
 
A Tale of Woe, Chaos, and Business
A Tale of Woe, Chaos, and BusinessA Tale of Woe, Chaos, and Business
A Tale of Woe, Chaos, and BusinessJames Wickett
 
A DevSecOps Tale of Business, Engineering, and People
A DevSecOps Tale of Business, Engineering, and PeopleA DevSecOps Tale of Business, Engineering, and People
A DevSecOps Tale of Business, Engineering, and PeopleJames Wickett
 
The New Ways of DevSecOps - The Secure Dev 2019
The New Ways of DevSecOps - The Secure Dev 2019The New Ways of DevSecOps - The Secure Dev 2019
The New Ways of DevSecOps - The Secure Dev 2019James Wickett
 
NewOps Days 2019: The New Ways of Chaos, Security, and DevOps
NewOps Days 2019: The New Ways of Chaos, Security, and DevOpsNewOps Days 2019: The New Ways of Chaos, Security, and DevOps
NewOps Days 2019: The New Ways of Chaos, Security, and DevOpsJames Wickett
 
The New Ways of Chaos, Security, and DevOps
The New Ways of Chaos, Security, and DevOpsThe New Ways of Chaos, Security, and DevOps
The New Ways of Chaos, Security, and DevOpsJames Wickett
 
DevOpsDays Austin: Security in the FaaS Lane
DevOpsDays Austin: Security in the FaaS LaneDevOpsDays Austin: Security in the FaaS Lane
DevOpsDays Austin: Security in the FaaS LaneJames Wickett
 
The Seven Habits of the Highly Effective DevSecOp
The Seven Habits of the Highly Effective DevSecOpThe Seven Habits of the Highly Effective DevSecOp
The Seven Habits of the Highly Effective DevSecOpJames Wickett
 
Serverless Security: A How-to Guide @ SnowFROC 2019
Serverless Security: A How-to Guide @ SnowFROC 2019Serverless Security: A How-to Guide @ SnowFROC 2019
Serverless Security: A How-to Guide @ SnowFROC 2019James Wickett
 
Release Your Inner DevSecOp
Release Your Inner DevSecOpRelease Your Inner DevSecOp
Release Your Inner DevSecOpJames Wickett
 
Security in the FaaS Lane
Security in the FaaS LaneSecurity in the FaaS Lane
Security in the FaaS LaneJames Wickett
 
The New Security Playbook: DevSecOps
The New Security Playbook: DevSecOpsThe New Security Playbook: DevSecOps
The New Security Playbook: DevSecOpsJames Wickett
 
The Emergent Cloud Security Toolchain for CI/CD
The Emergent Cloud Security Toolchain for CI/CDThe Emergent Cloud Security Toolchain for CI/CD
The Emergent Cloud Security Toolchain for CI/CDJames Wickett
 
Adversary Driven Defense in the Real World
Adversary Driven Defense in the Real WorldAdversary Driven Defense in the Real World
Adversary Driven Defense in the Real WorldJames Wickett
 
The DevSecOps Builder’s Guide to the CI/CD Pipeline
The DevSecOps Builder’s Guide to the CI/CD PipelineThe DevSecOps Builder’s Guide to the CI/CD Pipeline
The DevSecOps Builder’s Guide to the CI/CD PipelineJames Wickett
 
DevSecOps and the CI/CD Pipeline
 DevSecOps and the CI/CD Pipeline DevSecOps and the CI/CD Pipeline
DevSecOps and the CI/CD PipelineJames Wickett
 
The State of DevSecOps in 2018
The State of DevSecOps in 2018The State of DevSecOps in 2018
The State of DevSecOps in 2018James Wickett
 

More from James Wickett (20)

A Pragmatic Union: Security and SRE
A Pragmatic Union: Security and SREA Pragmatic Union: Security and SRE
A Pragmatic Union: Security and SRE
 
A Way to Think about DevSecOps: MEASURE
A Way to Think about DevSecOps: MEASUREA Way to Think about DevSecOps: MEASURE
A Way to Think about DevSecOps: MEASURE
 
The Security, DevOps, and Chaos Playbook to Change the World
The Security, DevOps, and Chaos Playbook to Change the WorldThe Security, DevOps, and Chaos Playbook to Change the World
The Security, DevOps, and Chaos Playbook to Change the World
 
Pragmatic Pipeline Security
Pragmatic Pipeline SecurityPragmatic Pipeline Security
Pragmatic Pipeline Security
 
A Tale of Woe, Chaos, and Business
A Tale of Woe, Chaos, and BusinessA Tale of Woe, Chaos, and Business
A Tale of Woe, Chaos, and Business
 
A DevSecOps Tale of Business, Engineering, and People
A DevSecOps Tale of Business, Engineering, and PeopleA DevSecOps Tale of Business, Engineering, and People
A DevSecOps Tale of Business, Engineering, and People
 
The New Ways of DevSecOps - The Secure Dev 2019
The New Ways of DevSecOps - The Secure Dev 2019The New Ways of DevSecOps - The Secure Dev 2019
The New Ways of DevSecOps - The Secure Dev 2019
 
NewOps Days 2019: The New Ways of Chaos, Security, and DevOps
NewOps Days 2019: The New Ways of Chaos, Security, and DevOpsNewOps Days 2019: The New Ways of Chaos, Security, and DevOps
NewOps Days 2019: The New Ways of Chaos, Security, and DevOps
 
The New Ways of Chaos, Security, and DevOps
The New Ways of Chaos, Security, and DevOpsThe New Ways of Chaos, Security, and DevOps
The New Ways of Chaos, Security, and DevOps
 
DevOpsDays Austin: Security in the FaaS Lane
DevOpsDays Austin: Security in the FaaS LaneDevOpsDays Austin: Security in the FaaS Lane
DevOpsDays Austin: Security in the FaaS Lane
 
The Seven Habits of the Highly Effective DevSecOp
The Seven Habits of the Highly Effective DevSecOpThe Seven Habits of the Highly Effective DevSecOp
The Seven Habits of the Highly Effective DevSecOp
 
Serverless Security: A How-to Guide @ SnowFROC 2019
Serverless Security: A How-to Guide @ SnowFROC 2019Serverless Security: A How-to Guide @ SnowFROC 2019
Serverless Security: A How-to Guide @ SnowFROC 2019
 
Release Your Inner DevSecOp
Release Your Inner DevSecOpRelease Your Inner DevSecOp
Release Your Inner DevSecOp
 
Security in the FaaS Lane
Security in the FaaS LaneSecurity in the FaaS Lane
Security in the FaaS Lane
 
The New Security Playbook: DevSecOps
The New Security Playbook: DevSecOpsThe New Security Playbook: DevSecOps
The New Security Playbook: DevSecOps
 
The Emergent Cloud Security Toolchain for CI/CD
The Emergent Cloud Security Toolchain for CI/CDThe Emergent Cloud Security Toolchain for CI/CD
The Emergent Cloud Security Toolchain for CI/CD
 
Adversary Driven Defense in the Real World
Adversary Driven Defense in the Real WorldAdversary Driven Defense in the Real World
Adversary Driven Defense in the Real World
 
The DevSecOps Builder’s Guide to the CI/CD Pipeline
The DevSecOps Builder’s Guide to the CI/CD PipelineThe DevSecOps Builder’s Guide to the CI/CD Pipeline
The DevSecOps Builder’s Guide to the CI/CD Pipeline
 
DevSecOps and the CI/CD Pipeline
 DevSecOps and the CI/CD Pipeline DevSecOps and the CI/CD Pipeline
DevSecOps and the CI/CD Pipeline
 
The State of DevSecOps in 2018
The State of DevSecOps in 2018The State of DevSecOps in 2018
The State of DevSecOps in 2018
 

Recently uploaded

My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 

Recently uploaded (20)

My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 

Rugged Software Using Rugged Driven Development