Book Image

Implementing DevSecOps Practices

By : Vandana Verma Sehgal
Book Image

Implementing DevSecOps Practices

By: Vandana Verma Sehgal

Overview of this book

DevSecOps is built on the idea that everyone is responsible for security, with the goal of safely distributing security decisions at speed and scale to those who hold the highest level of context. This practice of integrating security into every stage of the development process helps improve both the security and overall quality of the software. This book will help you get to grips with DevSecOps and show you how to implement it, starting with a brief introduction to DevOps, DevSecOps, and their underlying principles. After understanding the principles, you'll dig deeper into different topics concerning application security and secure coding before learning about the secure development lifecycle and how to perform threat modeling properly. You’ll also explore a range of tools available for these tasks, as well as best practices for developing secure code and embedding security and policy into your application. Finally, you'll look at automation and infrastructure security with a focus on continuous security testing, infrastructure as code (IaC), protecting DevOps tools, and learning about the software supply chain. By the end of this book, you’ll know how to apply application security, safe coding, and DevSecOps practices in your development pipeline to create robust security protocols.
Table of Contents (25 chapters)
1
Part 1:DevSecOps – What and How?
3
Part 2: DevSecOps Principles and Processes
8
Part 3:Technology
15
Part 4: Tools
17
Part 5: Governance and an Effective Security Champions Program
20
Part 6: Case Studies and Conclusion

How to perform license reviews

License reviews are essential to ensure that the use, modification, and distribution of software and its dependencies comply with specified licensing agreements and do not pose legal or security risks to the organization. License reviews are an ongoing process and should be integrated as a fundamental practice within the DevSecOps pipeline to ensure legal compliance and security in software development and deployment.

This section will provide a structured approach to conducting license reviews.

Tools and techniques

  • Automated tools such as FOSSA, Black Duck, or WhiteSource (Mend.io now) can scan code bases and identify the licenses of software components and dependencies. These tools can provide a comprehensive view of the licensing landscape, help track license compliance, and flag potential issues.
  • Automating the process can significantly expedite the review, ensuring continuous compliance monitoring throughout the development life...