دوره SEC540: Cloud Security and DevSecOps Automation

  • SANS
  • 955 بازدید
  • 0 نظر

Organizations are moving to the cloud to enable digital transformation and reap the benefits of cloud computing. However, security teams struggle to understand the DevOps toolchain and how to introduce security controls in their automated pipelines responsible for delivering changes to cloud-based systems. Without effective pipeline security controls, security teams lose visibility into the changes released into production environments. SEC540 provides security professionals with the knowledge they need to automate guardrails and security policies in their organization’s DevOps pipelines, cloud infrastructure, container orchestrators, and microservice environments. By embracing the DevOps culture, students will walk away from SEC540 battle-tested and ready to build to their organization’s Cloud & DevSecOps Security Program. 35 Unique, Immersive, Hands-On Labs + CloudWars Bonus Challenges

Syllabus

SEC540.1: DevOps Security Automation
SEC540.2: Cloud Infrastructure Security
SEC540.3: Cloud Native Security Operations
SEC540.4: Microservice and Serverless Security
SEC540.5: Continuous Compliance and Protection

SEC540: Cloud Security and DevSecOps Automation