SlideShare a Scribd company logo
1 of 14
Download to read offline
Devsecops:
Membangun Kemampuan SOC
di dalam devsecops pipeline
Dedi Dwianto
Whoami
Co Founder ECHO.id
Komite IDSECCONF
Founder PT Karya Siber Mandiri
SOC ( Security
Operation Center )
• Security Operation Center
(SOC) adalah fungsi terpusat
dalam organisasi yang
mempekerjakan orang,
proses, dan teknologi untuk
terus memantau dan
meningkatkan postur
keamanan organisasi sambil
mencegah, mendeteksi,
menganalisis, dan merespons
insiden keamanan siber.
8 fungsi umum yang
dilakukan oleh SOC
Pemantauan
Proaktif
Berkelanjutan
Peringkat dan
Manajemen
Peringatan
Respon
Ancaman
Pemulihan dan
Remediasi
Pengelolaan Log
Investigasi
Penyebab
Masalah
Penyempurnaan
dan Peningkatan
Keamanan
Manajemen
Kepatuhan
Pengelolaan Log
DEVSECOPS
• DevSecOps adalah kerangka kerja kolaborasi yang memperluas dampak DevOps
dengan menambahkan praktik keamanan ke proses pengembangan dan delivery
software.
• DevSecOps sebagai penghubung antara tim DevOps yang ingin merilis perangkat
lunak dengan cepat, dan tim keamanan yang memprioritaskan keamanan di atas
segalanya.
DevOps vs
DevSecOps
• Proses pembuatan software
sebagai factory pipeline –
dinamakan sebagai software
supply chain
• Membangun Kualitas
(keamanan) sejak awal, kualitas
identik dengan keamanan
DEVSECOPS - PIPELINE
KEUNGGULAN DEVSECOPS
DoD Enterprise DevSecOps Reference Design
EKOSISTEM
DEVSECOPS
DoD Enterprise DevSecOps Reference Design
Opsi Penerapan Pengembangan pada
DevSecOps
Sistem CI/CD pada Operation
DoD Enterprise DevSecOps Reference Design
INTEGRASI DEVSECOPS KEDALAM SOC
INTEGRASI DEVSECOPS KEDALAM SOC

More Related Content

What's hot

CyberOps Associate Modul 28 Digital Forensics and Incident Analysis and Response
CyberOps Associate Modul 28 Digital Forensics and Incident Analysis and ResponseCyberOps Associate Modul 28 Digital Forensics and Incident Analysis and Response
CyberOps Associate Modul 28 Digital Forensics and Incident Analysis and ResponsePanji Ramadhan Hadjarati
 
Karir dan Kompetensi Keamanan Siber RTIK Bali 28 Agustus 2020
Karir dan Kompetensi Keamanan Siber RTIK Bali 28 Agustus 2020Karir dan Kompetensi Keamanan Siber RTIK Bali 28 Agustus 2020
Karir dan Kompetensi Keamanan Siber RTIK Bali 28 Agustus 2020IGN MANTRA
 
Seminar UBIDAR Palembang 20 June 2014
Seminar UBIDAR Palembang 20 June 2014Seminar UBIDAR Palembang 20 June 2014
Seminar UBIDAR Palembang 20 June 2014IGN MANTRA
 
CyberOps Associate Modul 25 Network Security Data
CyberOps Associate Modul 25 Network Security DataCyberOps Associate Modul 25 Network Security Data
CyberOps Associate Modul 25 Network Security DataPanji Ramadhan Hadjarati
 
IGN MANTRA Security Incident Seminar IDSIRTII
IGN MANTRA Security Incident Seminar IDSIRTIIIGN MANTRA Security Incident Seminar IDSIRTII
IGN MANTRA Security Incident Seminar IDSIRTIIIGN MANTRA
 
(paper) Analisis Celah Keamanan Manajemen Sesi terhadap Serangan Session Hija...
(paper) Analisis Celah Keamanan Manajemen Sesi terhadap Serangan Session Hija...(paper) Analisis Celah Keamanan Manajemen Sesi terhadap Serangan Session Hija...
(paper) Analisis Celah Keamanan Manajemen Sesi terhadap Serangan Session Hija...idsecconf
 
Paper - semi-automated information gathering tools for subdomain enumeration ...
Paper - semi-automated information gathering tools for subdomain enumeration ...Paper - semi-automated information gathering tools for subdomain enumeration ...
Paper - semi-automated information gathering tools for subdomain enumeration ...idsecconf
 
CyberOps Associate Modul 22 Endpoint Protection
CyberOps Associate Modul 22 Endpoint ProtectionCyberOps Associate Modul 22 Endpoint Protection
CyberOps Associate Modul 22 Endpoint ProtectionPanji Ramadhan Hadjarati
 

What's hot (10)

CyberOps Associate Modul 28 Digital Forensics and Incident Analysis and Response
CyberOps Associate Modul 28 Digital Forensics and Incident Analysis and ResponseCyberOps Associate Modul 28 Digital Forensics and Incident Analysis and Response
CyberOps Associate Modul 28 Digital Forensics and Incident Analysis and Response
 
Karir dan Kompetensi Keamanan Siber RTIK Bali 28 Agustus 2020
Karir dan Kompetensi Keamanan Siber RTIK Bali 28 Agustus 2020Karir dan Kompetensi Keamanan Siber RTIK Bali 28 Agustus 2020
Karir dan Kompetensi Keamanan Siber RTIK Bali 28 Agustus 2020
 
Seminar UBIDAR Palembang 20 June 2014
Seminar UBIDAR Palembang 20 June 2014Seminar UBIDAR Palembang 20 June 2014
Seminar UBIDAR Palembang 20 June 2014
 
CyberOps Associate Modul 25 Network Security Data
CyberOps Associate Modul 25 Network Security DataCyberOps Associate Modul 25 Network Security Data
CyberOps Associate Modul 25 Network Security Data
 
Keamanan Komputer [Pengantar Keamanan Komputer]
Keamanan Komputer [Pengantar Keamanan Komputer]Keamanan Komputer [Pengantar Keamanan Komputer]
Keamanan Komputer [Pengantar Keamanan Komputer]
 
IGN MANTRA Security Incident Seminar IDSIRTII
IGN MANTRA Security Incident Seminar IDSIRTIIIGN MANTRA Security Incident Seminar IDSIRTII
IGN MANTRA Security Incident Seminar IDSIRTII
 
Kriteria Evaluasi Keamanan Perangkat - Common criteria for dummies, Sistem Pe...
Kriteria Evaluasi Keamanan Perangkat - Common criteria for dummies, Sistem Pe...Kriteria Evaluasi Keamanan Perangkat - Common criteria for dummies, Sistem Pe...
Kriteria Evaluasi Keamanan Perangkat - Common criteria for dummies, Sistem Pe...
 
(paper) Analisis Celah Keamanan Manajemen Sesi terhadap Serangan Session Hija...
(paper) Analisis Celah Keamanan Manajemen Sesi terhadap Serangan Session Hija...(paper) Analisis Celah Keamanan Manajemen Sesi terhadap Serangan Session Hija...
(paper) Analisis Celah Keamanan Manajemen Sesi terhadap Serangan Session Hija...
 
Paper - semi-automated information gathering tools for subdomain enumeration ...
Paper - semi-automated information gathering tools for subdomain enumeration ...Paper - semi-automated information gathering tools for subdomain enumeration ...
Paper - semi-automated information gathering tools for subdomain enumeration ...
 
CyberOps Associate Modul 22 Endpoint Protection
CyberOps Associate Modul 22 Endpoint ProtectionCyberOps Associate Modul 22 Endpoint Protection
CyberOps Associate Modul 22 Endpoint Protection
 

Similar to DEVSECOPS SOC

DevOps Method Agile Software Development.docx - Presentation.pdf
DevOps Method Agile Software Development.docx - Presentation.pdfDevOps Method Agile Software Development.docx - Presentation.pdf
DevOps Method Agile Software Development.docx - Presentation.pdfregistrasitriTri
 
Dicoding Developer Coaching #120_ DevOps Engineer _ Pengembangan Aplikasi men...
Dicoding Developer Coaching #120_ DevOps Engineer _ Pengembangan Aplikasi men...Dicoding Developer Coaching #120_ DevOps Engineer _ Pengembangan Aplikasi men...
Dicoding Developer Coaching #120_ DevOps Engineer _ Pengembangan Aplikasi men...shabilla6
 
Mengenal Lebih Jauh Tentang DevOps
Mengenal Lebih Jauh Tentang DevOpsMengenal Lebih Jauh Tentang DevOps
Mengenal Lebih Jauh Tentang DevOpsTerabitKomputer
 
Proses Rekayasa Perangkat Lunak
Proses Rekayasa Perangkat LunakProses Rekayasa Perangkat Lunak
Proses Rekayasa Perangkat LunakLusiana Diyan
 
System Development and Procurement kel 5 (05-01).pptx
System Development and Procurement kel 5 (05-01).pptxSystem Development and Procurement kel 5 (05-01).pptx
System Development and Procurement kel 5 (05-01).pptxrifqiarif6
 
Rekayasa Perangkat Lunak JAMINAN KUALITAS PERANGKAT LUNAK
Rekayasa Perangkat Lunak JAMINAN KUALITAS PERANGKAT LUNAKRekayasa Perangkat Lunak JAMINAN KUALITAS PERANGKAT LUNAK
Rekayasa Perangkat Lunak JAMINAN KUALITAS PERANGKAT LUNAKListyowatik (Yanie)
 
Berkarir Sebagai DevOps Engineer.pdf
Berkarir Sebagai DevOps Engineer.pdfBerkarir Sebagai DevOps Engineer.pdf
Berkarir Sebagai DevOps Engineer.pdfMuhammadTaufikNelas
 
Azure devops fundamental Bahasa Indonesia
Azure devops fundamental Bahasa IndonesiaAzure devops fundamental Bahasa Indonesia
Azure devops fundamental Bahasa IndonesiaRidi Fe
 
Proses proses perangkat lunak
Proses proses perangkat lunakProses proses perangkat lunak
Proses proses perangkat lunakarfianti
 
Pertemuan-7-Proses_Desain interaksi manusia dan komputer.ppt
Pertemuan-7-Proses_Desain interaksi manusia dan komputer.pptPertemuan-7-Proses_Desain interaksi manusia dan komputer.ppt
Pertemuan-7-Proses_Desain interaksi manusia dan komputer.pptBernad Bear
 
Software project management
Software project managementSoftware project management
Software project managementAnnisa Shabrina
 
Pert 3-5 Model Proses Rekayasa Perangkat.pptx
Pert 3-5 Model Proses Rekayasa Perangkat.pptxPert 3-5 Model Proses Rekayasa Perangkat.pptx
Pert 3-5 Model Proses Rekayasa Perangkat.pptxmerinovamarito7
 
Model Pengembangan Perangkat Lunak
Model Pengembangan Perangkat LunakModel Pengembangan Perangkat Lunak
Model Pengembangan Perangkat Lunakabsurd syu
 
Code review and security audit in private cloud - Arief Karfianto
Code review and security audit in private cloud - Arief KarfiantoCode review and security audit in private cloud - Arief Karfianto
Code review and security audit in private cloud - Arief Karfiantoidsecconf
 

Similar to DEVSECOPS SOC (20)

DevOps Method Agile Software Development.docx - Presentation.pdf
DevOps Method Agile Software Development.docx - Presentation.pdfDevOps Method Agile Software Development.docx - Presentation.pdf
DevOps Method Agile Software Development.docx - Presentation.pdf
 
DevOps_ODN.pptx
DevOps_ODN.pptxDevOps_ODN.pptx
DevOps_ODN.pptx
 
Dicoding Developer Coaching #120_ DevOps Engineer _ Pengembangan Aplikasi men...
Dicoding Developer Coaching #120_ DevOps Engineer _ Pengembangan Aplikasi men...Dicoding Developer Coaching #120_ DevOps Engineer _ Pengembangan Aplikasi men...
Dicoding Developer Coaching #120_ DevOps Engineer _ Pengembangan Aplikasi men...
 
Mengenal Lebih Jauh Tentang DevOps
Mengenal Lebih Jauh Tentang DevOpsMengenal Lebih Jauh Tentang DevOps
Mengenal Lebih Jauh Tentang DevOps
 
Proses Rekayasa Perangkat Lunak
Proses Rekayasa Perangkat LunakProses Rekayasa Perangkat Lunak
Proses Rekayasa Perangkat Lunak
 
Software Performance Engineering
Software Performance EngineeringSoftware Performance Engineering
Software Performance Engineering
 
System Development and Procurement kel 5 (05-01).pptx
System Development and Procurement kel 5 (05-01).pptxSystem Development and Procurement kel 5 (05-01).pptx
System Development and Procurement kel 5 (05-01).pptx
 
Rekayasa Perangkat Lunak JAMINAN KUALITAS PERANGKAT LUNAK
Rekayasa Perangkat Lunak JAMINAN KUALITAS PERANGKAT LUNAKRekayasa Perangkat Lunak JAMINAN KUALITAS PERANGKAT LUNAK
Rekayasa Perangkat Lunak JAMINAN KUALITAS PERANGKAT LUNAK
 
Berkarir Sebagai DevOps Engineer.pdf
Berkarir Sebagai DevOps Engineer.pdfBerkarir Sebagai DevOps Engineer.pdf
Berkarir Sebagai DevOps Engineer.pdf
 
Azure devops fundamental Bahasa Indonesia
Azure devops fundamental Bahasa IndonesiaAzure devops fundamental Bahasa Indonesia
Azure devops fundamental Bahasa Indonesia
 
Proses proses perangkat lunak
Proses proses perangkat lunakProses proses perangkat lunak
Proses proses perangkat lunak
 
Pertemuan-7-Proses_Desain interaksi manusia dan komputer.ppt
Pertemuan-7-Proses_Desain interaksi manusia dan komputer.pptPertemuan-7-Proses_Desain interaksi manusia dan komputer.ppt
Pertemuan-7-Proses_Desain interaksi manusia dan komputer.ppt
 
SDLC
SDLCSDLC
SDLC
 
tugas APS
tugas APStugas APS
tugas APS
 
Tugas 3 MPPL (D)
Tugas 3 MPPL (D)Tugas 3 MPPL (D)
Tugas 3 MPPL (D)
 
Software project management
Software project managementSoftware project management
Software project management
 
Pert 3-5 Model Proses Rekayasa Perangkat.pptx
Pert 3-5 Model Proses Rekayasa Perangkat.pptxPert 3-5 Model Proses Rekayasa Perangkat.pptx
Pert 3-5 Model Proses Rekayasa Perangkat.pptx
 
Model Pengembangan Perangkat Lunak
Model Pengembangan Perangkat LunakModel Pengembangan Perangkat Lunak
Model Pengembangan Perangkat Lunak
 
Tugas 3
Tugas 3Tugas 3
Tugas 3
 
Code review and security audit in private cloud - Arief Karfianto
Code review and security audit in private cloud - Arief KarfiantoCode review and security audit in private cloud - Arief Karfianto
Code review and security audit in private cloud - Arief Karfianto
 

More from idsecconf

idsecconf2023 - Mochammad Riyan Firmansyah - Takeover Cloud Managed Router vi...
idsecconf2023 - Mochammad Riyan Firmansyah - Takeover Cloud Managed Router vi...idsecconf2023 - Mochammad Riyan Firmansyah - Takeover Cloud Managed Router vi...
idsecconf2023 - Mochammad Riyan Firmansyah - Takeover Cloud Managed Router vi...idsecconf
 
idsecconf2023 - Neil Armstrong - Leveraging IaC for Stealthy Infrastructure A...
idsecconf2023 - Neil Armstrong - Leveraging IaC for Stealthy Infrastructure A...idsecconf2023 - Neil Armstrong - Leveraging IaC for Stealthy Infrastructure A...
idsecconf2023 - Neil Armstrong - Leveraging IaC for Stealthy Infrastructure A...idsecconf
 
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...idsecconf
 
idsecconf2023 - Rama Tri Nanda - Hacking Smart Doorbell.pdf
idsecconf2023 - Rama Tri Nanda - Hacking Smart Doorbell.pdfidsecconf2023 - Rama Tri Nanda - Hacking Smart Doorbell.pdf
idsecconf2023 - Rama Tri Nanda - Hacking Smart Doorbell.pdfidsecconf
 
idsecconf2023 - Akshantula Neha, Mohammad Febri Ramadlan - Cyber Harmony Auto...
idsecconf2023 - Akshantula Neha, Mohammad Febri Ramadlan - Cyber Harmony Auto...idsecconf2023 - Akshantula Neha, Mohammad Febri Ramadlan - Cyber Harmony Auto...
idsecconf2023 - Akshantula Neha, Mohammad Febri Ramadlan - Cyber Harmony Auto...idsecconf
 
idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...
idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...
idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...idsecconf
 
idsecconf2023 - Satria Ady Pradana - Launch into the Stratus-phere Adversary ...
idsecconf2023 - Satria Ady Pradana - Launch into the Stratus-phere Adversary ...idsecconf2023 - Satria Ady Pradana - Launch into the Stratus-phere Adversary ...
idsecconf2023 - Satria Ady Pradana - Launch into the Stratus-phere Adversary ...idsecconf
 
Ali - The Journey-Hack Electron App Desktop (MacOS).pdf
Ali - The Journey-Hack Electron App Desktop (MacOS).pdfAli - The Journey-Hack Electron App Desktop (MacOS).pdf
Ali - The Journey-Hack Electron App Desktop (MacOS).pdfidsecconf
 
Muh. Fani Akbar - Infiltrate Into Your AWS Cloud Environment Through Public E...
Muh. Fani Akbar - Infiltrate Into Your AWS Cloud Environment Through Public E...Muh. Fani Akbar - Infiltrate Into Your AWS Cloud Environment Through Public E...
Muh. Fani Akbar - Infiltrate Into Your AWS Cloud Environment Through Public E...idsecconf
 
Rama Tri Nanda - NFC Hacking Hacking NFC Reverse Power Supply Padlock.pdf
Rama Tri Nanda - NFC Hacking Hacking NFC Reverse Power Supply Padlock.pdfRama Tri Nanda - NFC Hacking Hacking NFC Reverse Power Supply Padlock.pdf
Rama Tri Nanda - NFC Hacking Hacking NFC Reverse Power Supply Padlock.pdfidsecconf
 
Arief Karfianto - Proposed Security Model for Protecting Patients Data in Ele...
Arief Karfianto - Proposed Security Model for Protecting Patients Data in Ele...Arief Karfianto - Proposed Security Model for Protecting Patients Data in Ele...
Arief Karfianto - Proposed Security Model for Protecting Patients Data in Ele...idsecconf
 
Nosa Shandy - Clickjacking That Worthy-Google Bug Hunting Story.pdf
Nosa Shandy - Clickjacking That Worthy-Google Bug Hunting Story.pdfNosa Shandy - Clickjacking That Worthy-Google Bug Hunting Story.pdf
Nosa Shandy - Clickjacking That Worthy-Google Bug Hunting Story.pdfidsecconf
 
Baskoro Adi Pratomo - Evaluasi Perlindungan Privasi Pengguna pada Aplikasi-Ap...
Baskoro Adi Pratomo - Evaluasi Perlindungan Privasi Pengguna pada Aplikasi-Ap...Baskoro Adi Pratomo - Evaluasi Perlindungan Privasi Pengguna pada Aplikasi-Ap...
Baskoro Adi Pratomo - Evaluasi Perlindungan Privasi Pengguna pada Aplikasi-Ap...idsecconf
 
Utian Ayuba - Profiling The Cloud Crime.pdf
Utian Ayuba - Profiling The Cloud Crime.pdfUtian Ayuba - Profiling The Cloud Crime.pdf
Utian Ayuba - Profiling The Cloud Crime.pdfidsecconf
 
Proactive cyber defence through adversary emulation for improving your securi...
Proactive cyber defence through adversary emulation for improving your securi...Proactive cyber defence through adversary emulation for improving your securi...
Proactive cyber defence through adversary emulation for improving your securi...idsecconf
 
Perkembangan infrastruktur kunci publik di indonesia - Andika Triwidada
Perkembangan infrastruktur kunci publik di indonesia - Andika TriwidadaPerkembangan infrastruktur kunci publik di indonesia - Andika Triwidada
Perkembangan infrastruktur kunci publik di indonesia - Andika Triwidadaidsecconf
 
Pentesting react native application for fun and profit - Abdullah
Pentesting react native application for fun and profit - AbdullahPentesting react native application for fun and profit - Abdullah
Pentesting react native application for fun and profit - Abdullahidsecconf
 
Hacking oximeter untuk membantu pasien covid19 di indonesia - Ryan fabella
Hacking oximeter untuk membantu pasien covid19 di indonesia - Ryan fabellaHacking oximeter untuk membantu pasien covid19 di indonesia - Ryan fabella
Hacking oximeter untuk membantu pasien covid19 di indonesia - Ryan fabellaidsecconf
 
Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...
Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...
Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...idsecconf
 
Stream crime
Stream crime Stream crime
Stream crime idsecconf
 

More from idsecconf (20)

idsecconf2023 - Mochammad Riyan Firmansyah - Takeover Cloud Managed Router vi...
idsecconf2023 - Mochammad Riyan Firmansyah - Takeover Cloud Managed Router vi...idsecconf2023 - Mochammad Riyan Firmansyah - Takeover Cloud Managed Router vi...
idsecconf2023 - Mochammad Riyan Firmansyah - Takeover Cloud Managed Router vi...
 
idsecconf2023 - Neil Armstrong - Leveraging IaC for Stealthy Infrastructure A...
idsecconf2023 - Neil Armstrong - Leveraging IaC for Stealthy Infrastructure A...idsecconf2023 - Neil Armstrong - Leveraging IaC for Stealthy Infrastructure A...
idsecconf2023 - Neil Armstrong - Leveraging IaC for Stealthy Infrastructure A...
 
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
 
idsecconf2023 - Rama Tri Nanda - Hacking Smart Doorbell.pdf
idsecconf2023 - Rama Tri Nanda - Hacking Smart Doorbell.pdfidsecconf2023 - Rama Tri Nanda - Hacking Smart Doorbell.pdf
idsecconf2023 - Rama Tri Nanda - Hacking Smart Doorbell.pdf
 
idsecconf2023 - Akshantula Neha, Mohammad Febri Ramadlan - Cyber Harmony Auto...
idsecconf2023 - Akshantula Neha, Mohammad Febri Ramadlan - Cyber Harmony Auto...idsecconf2023 - Akshantula Neha, Mohammad Febri Ramadlan - Cyber Harmony Auto...
idsecconf2023 - Akshantula Neha, Mohammad Febri Ramadlan - Cyber Harmony Auto...
 
idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...
idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...
idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...
 
idsecconf2023 - Satria Ady Pradana - Launch into the Stratus-phere Adversary ...
idsecconf2023 - Satria Ady Pradana - Launch into the Stratus-phere Adversary ...idsecconf2023 - Satria Ady Pradana - Launch into the Stratus-phere Adversary ...
idsecconf2023 - Satria Ady Pradana - Launch into the Stratus-phere Adversary ...
 
Ali - The Journey-Hack Electron App Desktop (MacOS).pdf
Ali - The Journey-Hack Electron App Desktop (MacOS).pdfAli - The Journey-Hack Electron App Desktop (MacOS).pdf
Ali - The Journey-Hack Electron App Desktop (MacOS).pdf
 
Muh. Fani Akbar - Infiltrate Into Your AWS Cloud Environment Through Public E...
Muh. Fani Akbar - Infiltrate Into Your AWS Cloud Environment Through Public E...Muh. Fani Akbar - Infiltrate Into Your AWS Cloud Environment Through Public E...
Muh. Fani Akbar - Infiltrate Into Your AWS Cloud Environment Through Public E...
 
Rama Tri Nanda - NFC Hacking Hacking NFC Reverse Power Supply Padlock.pdf
Rama Tri Nanda - NFC Hacking Hacking NFC Reverse Power Supply Padlock.pdfRama Tri Nanda - NFC Hacking Hacking NFC Reverse Power Supply Padlock.pdf
Rama Tri Nanda - NFC Hacking Hacking NFC Reverse Power Supply Padlock.pdf
 
Arief Karfianto - Proposed Security Model for Protecting Patients Data in Ele...
Arief Karfianto - Proposed Security Model for Protecting Patients Data in Ele...Arief Karfianto - Proposed Security Model for Protecting Patients Data in Ele...
Arief Karfianto - Proposed Security Model for Protecting Patients Data in Ele...
 
Nosa Shandy - Clickjacking That Worthy-Google Bug Hunting Story.pdf
Nosa Shandy - Clickjacking That Worthy-Google Bug Hunting Story.pdfNosa Shandy - Clickjacking That Worthy-Google Bug Hunting Story.pdf
Nosa Shandy - Clickjacking That Worthy-Google Bug Hunting Story.pdf
 
Baskoro Adi Pratomo - Evaluasi Perlindungan Privasi Pengguna pada Aplikasi-Ap...
Baskoro Adi Pratomo - Evaluasi Perlindungan Privasi Pengguna pada Aplikasi-Ap...Baskoro Adi Pratomo - Evaluasi Perlindungan Privasi Pengguna pada Aplikasi-Ap...
Baskoro Adi Pratomo - Evaluasi Perlindungan Privasi Pengguna pada Aplikasi-Ap...
 
Utian Ayuba - Profiling The Cloud Crime.pdf
Utian Ayuba - Profiling The Cloud Crime.pdfUtian Ayuba - Profiling The Cloud Crime.pdf
Utian Ayuba - Profiling The Cloud Crime.pdf
 
Proactive cyber defence through adversary emulation for improving your securi...
Proactive cyber defence through adversary emulation for improving your securi...Proactive cyber defence through adversary emulation for improving your securi...
Proactive cyber defence through adversary emulation for improving your securi...
 
Perkembangan infrastruktur kunci publik di indonesia - Andika Triwidada
Perkembangan infrastruktur kunci publik di indonesia - Andika TriwidadaPerkembangan infrastruktur kunci publik di indonesia - Andika Triwidada
Perkembangan infrastruktur kunci publik di indonesia - Andika Triwidada
 
Pentesting react native application for fun and profit - Abdullah
Pentesting react native application for fun and profit - AbdullahPentesting react native application for fun and profit - Abdullah
Pentesting react native application for fun and profit - Abdullah
 
Hacking oximeter untuk membantu pasien covid19 di indonesia - Ryan fabella
Hacking oximeter untuk membantu pasien covid19 di indonesia - Ryan fabellaHacking oximeter untuk membantu pasien covid19 di indonesia - Ryan fabella
Hacking oximeter untuk membantu pasien covid19 di indonesia - Ryan fabella
 
Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...
Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...
Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...
 
Stream crime
Stream crime Stream crime
Stream crime
 

DEVSECOPS SOC