EC-Council Certified DevSecOps Engineer(ECDE)+Exam voucher (ECDE)



Kursarrangør: SG Partner AS
Sted: Nettkurs / Nettstudie
Hele landet
Type:Bedriftsinternt / Større grupper
Nettkurs og nettstudie
Studie / yrkesutdanning
Undervisningstid: Ta kontakt for informasjon
Varighet: 3 dager
Pris: 28.500
Neste kurs: 26.06.2024 | Vis alle kursdatoer

This 3-day EC-Council training is a course that will prepare you for the EC-Council´s Certified DevSecOps Engineer (E|CDE) certification.

COURSE OVERVIEW:
EC-Council's Certified DevSecOps Engineer is a hands-on, comprehensive DevSecOps certification program designed by SMEs that helps professionals build the essential skills for designing, developing, and maintaining secure applications.
Benefits EC-Council's Certified DevSecOps Engineer certification:
• Adding security to a DevOps skill set enhances career prospects.
• The information provided in the E|CDE course is complemented with labs to help learners hone their practical skills and become industry ready.
• This course teaches students how to use various DevSecOps tools and create secure code throughout the software development life cycle.
• Participants gain familiarity with DevSecOps tools that enable the secure development of software and web applications, both on premises and in the cloud.
• The E|CDE course focuses on application DevSecOps and also provides insights into infrastructure DevSecOps.
• The integration of today's most popular and important tools is illustrated at each stage of the DevOps life cycle.
• The E|CDE program helps DevSecOps engineers develop and enhance their knowledge and skills in securing applications at all stages of the DevOps pipeline.

TARGET AUDIENCE:
• Anyone with prior knowledge of application security
• CASE-certified professionals
• Application security professionals
• DevOps engineers
• Software engineers/testers
• IT security professionals
• Cybersecurity engineers/analysts

COURSE PREREQUISITES:
Students should have an understanding of application security concepts.

COURSE CONTENT:
This EC-Council course covers the integration and automation of all the widely used DevSecOps tools, processes, and methodologies that help organizations quickly build secure applications. E|CDE trains students in DevSecOps for cloud-based networks, including Amazon Web Services and Microsoft Azure. Our program has over 80 skill-based labs that teach security and tools integration at all eight DevOps stages.

• MODULE 01 | Understanding DevOps Culture
• MODULE 02 | Introduction to DevSecOps
• MODULE 03 | DevSecOps Pipeline—Plan Stage
• MODULE 04 | DevSecOps Pipeline—Code Stage
• MODULE 05 | DevSecOps Pipeline—Build and Test Stage
• MODULE 06 | DevSecOps Pipeline—Release and Deploy Stage
• MODULE 07 | DevSecOps Pipeline—Operate and Monitor Stage

COURSE OBJECTIVE:
• Understand the DevSecOps toolchain and security controls in the DevOps automated pipeline.
• Adopt security practices such as gathering security requirements, modeling threats, and securing code reviews within the development workflow.
• Learn AWS and Azure DevSecOps tools for securing applications.
• Integrate tools and practices to build continuous feedback in the DevSecOps pipeline using Jenkins and Microsoft Teams email notifications.
• Audit code pushes, pipelines, and compliances using various logging tools and monitoring logs like Sumo Logic, Datadog, Splunk, ELK, and Nagios.