devsecops / bootcamp

A open contribute bootcamp to develop DevSecOps skills...

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

DevSecOps BootCamp

Sometimes the best way to learn a new concept is to get directly involved with it. The DevSecOps Bootcamp is developed by DevSecOps founders and practitioners, inspired by the idea that everyone is responsible for building rugged software, improving security and operating like a boss.

The DevSecOps Bootcamp is a 36 hour introduction to DevSecOps with the intention of helping the community understand DevOps + Security concepts. During the bootcamp, we will explore the professional, technical and cultural aspects involved in making security everyone's responsibility. The bootcamp is designed to provide an entry level understanding of common DevSecOps practices, processes and tools. You will learn how to support the DevSecOps transformation and increase security capabilities without the need for gating processes.

Audience

Our target audience for the DevSecOps bootcamp is:

  • DevOps and IT professionals with Development, Security and/or Operations skills
  • IT Security Professionals looking to transform their skills and remove gatekeeper processes
  • DevOps professionals seeking to understand security
  • IT Professionals seeking to understand the cultural differences of DevOps and Building Security into workloads

Prerequisites

  • Previous development experience
  • Familiarity with common IT concepts and technologies

Bootcamp Objectives

Individuals that attend the DevSecOps bootcamp have demonstrated:

  • Knowledge of DevSecOps Fundamentals, Principles, Vocabulary, and Concepts
  • Applied hands-on development, security and operational skills
  • Awareness regarding cultural and organizational considerations
  • Awareness of Lean, Agile, Scrum, DevOps and Rugged (Software, DevOps, etc.)
  • Effectively contribute to the advancement of DevSecOps
  • Understand how to safely remove gating processes
  • Develop automation necessary to support DevSecOps environments
  • Work with software-defined platforms that support DevOps

Curriculum

You cannot learn the right things to do until you fail a few times. The DevSecOps Bootcamp is 9 weeks with each week dedicated to a new lesson. Details: Curriculum

About

A open contribute bootcamp to develop DevSecOps skills...

License:Apache License 2.0


Languages

Language:Shell 49.3%Language:Ruby 35.6%Language:Dockerfile 15.1%