Certified DevSecOps Expert CDE

The most comprehensive DevSecOps certification in the world, become a Certified DevSecOps Expert by learning to write custom roles for OS hardening, infrastructure as code, compliance as code and perform vulnerability management at scale, with hands-on advanced training in our state of the art labs.

 

  • Earn the certification by passing the 24-hour practical exam.
  • Certification proves to employers and others the practical understanding of the advanced concepts like custom rule sets.
  • The lab contains all the major components of the DevOps pipeline.
  • A CDE is able to write custom rulesets and reduce false-positive fatigue using automation.
CDE Artboard

Prerequisites

  1. Course participants must have the Certified DevSecOps Professional (CDP) certification.
  2. Course participants should have a basic understanding of Application Security Practices like SAST, DAST, etc.,

Chapter 1: Overview of DevSecOps

  1. DevOps Building Blocks- People, Process and Technology.
  2. DevOps Principles – Culture, Automation, Measurement and Sharing (CAMS)
  3. Benefits of DevOps – Speed, Reliability, Availability, Scalability, Automation, Cost and Visibility.
  4. Overview of the DevSecOps critical toolchain.
    1. Repository management tools.
    2. Continuous Integration and Continuous Deployment tools.
    3. Infrastructure as Code (IaC) tools.
    4. Communication and sharing tools.
    5. Security as Code (SaC) tools.
SDLC
  1.  Overview of secure SDLC and CI/CD.
  2. Review of security activities in secure SDLC.
  3. Continuous Integration and Continuous Deployment.
  4. How to move from DevSecOps Maturity Model (DSOMM) Level 2 to Level 4.
    1. Best practices and considerations for Maturity Level 3.
    2. Best practices and considerations for Maturity Level 4.
    3. Security automation and its limits.
    4. DSOMM level 3 and level 4 challenges and solutions.

Chapter 2: Security Requirements and Threat Modelling (TM)

  1. What is Threat Modelling?
  2. STRIDE vs DREAD approaches
  3. Threat modeling and its challenges. 
  4. Classical Threat modeling tools and how they fit in CI/CD pipeline
  5. Hands-On Labs:
    1. Automate security requirements as code.
    2. Using ThreatSpec to do Threat Modelling as Code.
    3. Using BDD security to codify threats.

Chapter 3: Advanced Static Analysis(SAST) in CI/CD pipeline

  1. Why pre-commit hooks are not a good fit in DevSecOps.
  2. Writing custom rules to weed out false positives and improve the quality of the results.
  3. Various approaches to write custom rules in free and paid tools.
    1. Regular expressions
    2. Abstract Syntax Trees
    3. Graphs ( Data and Control Flow analysis)
    4. Hands-On Labs:  Writing custom checks in the bandit for your enterprise applications.

    Chapter 4: Advanced Dynamic Analysis(DAST) in CI/CD pipeline

    1. Embedding DAST tools into the pipeline.
    2. Leveraging QA/Performance automation to drive DAST scans.
    3. Using Swagger (OpenAPI) and ZAP to scan APIs iteratively.
    4. Ways to handle custom authentications for ZAP Scanner.
    5. Using Zest Language to provide better coverage for DAST scans. 
    6. Hands-On Labs: using ZAP + Selenium + Zest to configure in-depth scans
    7. Hands-On Labs: using Burp Suite Pro to configure per commit/weekly/monthly scans.

    Note: Students need to bring their Burp Suite Pro License to use in CI/CD 

    Chapter 5: Runtime Analysis(RASP/IAST) in CI/CD pipeline

    1. What is Runtime Analysis Application Security Testing?.
    2. Differences between RASP and IAST.
    3. Runtime Analysis and challenges.
    4. RASP/IAST and its suitability in CI/CD pipeline.
    5. Hands-On Labs: A commercial implementation of the IAST tool.

    Chapter 6: Infrastructure as Code(IaC) and Its Security

    1. Configuration management (Ansible) security.
      1. Users/Privileges/Keys – Ansible Vault vs Tower.
      2. Challenges with Ansible Vault in CI/CD pipeline.
    2. Introduction to Packer
      1. Benefits of Packer.
      2. Templates, builders, provisioners, and post processors.
      3. Packer for continuous security in DevOps Pipelines.
    3. Tools and Services for practicing IaaC ( Packer + Ansible + Docker )
    4. Hands-On Labs: Using Ansible to harden on-prem/cloud machines for PCI-DSS
    5. Hands-On Labs: Create hardened Golden images using Packer + Ansible

    Chapter 7: Container (Docker) Security

    1. What is Docker
    2. Docker vs Vagrant
    3. Basics of Docker and its challenges
      1. Vulnerabilities in images (Public and Private)
      2. Denial of service attacks
      3. Privilege escalation methods in Docker.
      4. Security misconfigurations.
    4. Container Security.
      1. Content Trust and Integrity checks.
      2. Capabilities and namespaces in Docker.
      3. Segregating Networks.
      4. Kernel Hardening using SecComp and AppArmor.
    5. Static Analysis of container(Docker) images.
    6. Dynamic Analysis of container hosts and daemons.
    Hands-On Labs:
    1. Scanning docker images using Trivy and its APIs.
    2. Auditing Docker daemon and host for security issues.

    Chapter 8: Secrets management on mutable and immutable infra

    1. Managing secrets in traditional infrastructure.
    2. Managing secrets in containers at Scale.
    3. Secret Management in Cloud
      1. Version Control systems and Secrets.
      2. Environment Variables and Configuration files.
      3. Docker, Immutable systems and its security challenges.
      4. Secrets management with Hashicorp Vault and consul.
    4. Hands-On Labs: Securely store Encryption keys and other secrets using Vault/Consul.

    Chapter 9: Advanced vulnerability management

    1. Approaches to manage the vulnerabilities in the organization. 
    2. False positives and False Negatives.
    3. Culture and Vulnerability Management.
    4. Creating different metrics for CXOs, devs and security teams.
    5. Hands-On Labs: Using Defect Dojo for vulnerability management.