371 lines
68 KiB
Plaintext
371 lines
68 KiB
Plaintext
[38;5;12m![39m[38;5;14m[1mAwesome[0m[38;5;12m (media/banner.png)[39m
|
||
|
||
|
||
[38;5;12m [39m
|
||
[48;5;235m[38;5;249m[49m[39m
|
||
[38;5;12m [39m
|
||
|
||
|
||
|
||
[38;5;11m[1m▐[0m[38;5;12m [39m[38;5;12mCurating the best DevSecOps resources and tooling.[39m
|
||
|
||
[38;5;14m[1mDevSecOps[0m[38;5;12m [39m[38;5;12m(https://www.rapid7.com/fundamentals/devsecops/)[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mextension[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;14m[1mDevOps[0m[38;5;12m [39m[38;5;12m(https://www.atlassian.com/devops)[39m[38;5;12m [39m[38;5;12mmovement[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12maims[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbring[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mpractices[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdevelopment[39m[38;5;12m [39m[38;5;12mlifecycle[39m[38;5;12m [39m[38;5;12mthrough[39m[38;5;12m [39m[38;5;12mdeveloper-centric[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mtooling[39m[38;5;12m [39m
|
||
[38;5;12mand[39m[38;5;12m [39m[38;5;12mprocesses.[39m
|
||
|
||
[38;5;12mContributions welcome. Add links through pull requests or create an issue to start a discussion.[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mContents[0m
|
||
[38;5;12m- [39m[38;5;14m[1mResources[0m[38;5;12m (#resources)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mArticles[0m[38;5;12m (#articles)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mBooks[0m[38;5;12m (#books)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mCommunities[0m[38;5;12m (#communities)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mConferences[0m[38;5;12m (#conferences)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mNewsletters[0m[38;5;12m (#newsletters)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mPodcasts[0m[38;5;12m (#podcasts)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mSecure Development Guidelines[0m[38;5;12m (#secure-development-guidelines)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mSecure Development Lifecycle Framework[0m[38;5;12m (#secure-development-lifecycle-framework)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mToolchains[0m[38;5;12m (#toolchains)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mTraining[0m[38;5;12m (#training)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mWikis[0m[38;5;12m (#wikis)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTools[0m[38;5;12m (#tools)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mDependency Management[0m[38;5;12m (#dependency-management)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mDynamic Analysis[0m[38;5;12m (#dynamic-analysis)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mInfrastructure as Code Analysis[0m[38;5;12m (#infrastructure-as-code-analysis)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mIntentionally Vulnerable Applications[0m[38;5;12m (#intentionally-vulnerable-applications)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mMonitoring[0m[38;5;12m (#monitoring)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mSecrets Management[0m[38;5;12m (#secrets-management)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mSecrets Scanning[0m[38;5;12m (#secrets-scanning)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mStatic Analysis[0m[38;5;12m (#static-analysis)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mSupply Chain Security[0m[38;5;12m (#supply-chain-security)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mThreat Modelling[0m[38;5;12m (#threat-modelling)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRelated Lists[0m[38;5;12m (#related-lists)[39m
|
||
|
||
[38;2;255;187;0m[4mResources[0m
|
||
|
||
[38;2;255;187;0m[4mArticles[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mOur Approach to Employee Security Training[0m[38;5;12m (https://www.pagerduty.com/blog/security-training-at-pagerduty/) - _Pager Duty_ - Guidelines to running security training within an organisation.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDevSecOps: Making Security Central To Your DevOps Pipeline[0m[38;5;12m (https://spacelift.io/blog/what-is-devsecops) - _Spacelift_ - An article explains what DevSecOps aims to achieve, why it’s advantageous, and how the DevSecOps lifecycle looks.[39m
|
||
|
||
[38;2;255;187;0m[4mBooks[0m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mAlice[0m[38;5;14m[1m [0m[38;5;14m[1mand[0m[38;5;14m[1m [0m[38;5;14m[1mBob[0m[38;5;14m[1m [0m[38;5;14m[1mLearn[0m[38;5;14m[1m [0m[38;5;14m[1mApplication[0m[38;5;14m[1m [0m[38;5;14m[1mSecurity[0m[38;5;12m [39m[38;5;12m(https://www.wiley.com/en-gb/Alice+and+Bob+Learn+Application+Security-p-9781119687405)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12m_Tanya[39m[38;5;12m [39m[38;5;12mJanca_[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mAn[39m[38;5;12m [39m[38;5;12maccessible[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mthorough[39m[38;5;12m [39m[38;5;12mresource[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12manyone[39m[38;5;12m [39m[38;5;12mseeking[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mincorporate,[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mbeginning[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m
|
||
[38;5;12mSystem[39m[38;5;12m [39m[38;5;12mDevelopment[39m[38;5;12m [39m[38;5;12mLife[39m[38;5;12m [39m[38;5;12mCycle,[39m[38;5;12m [39m[38;5;12mbest[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mpractices[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mdevelopment.[39m
|
||
|
||
[38;2;255;187;0m[4mCommunities[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mDevSecCon[0m[38;5;12m (https://www.devseccon.com/) - _Snyk_ - A community that runs conferences, a blog, a podcast and a Discord dedicated to DevSecOps.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mTAG[0m[38;5;14m[1m [0m[38;5;14m[1mSecurity[0m[38;5;12m [39m[38;5;12m(https://tag-security.cncf.io/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12m_Cloud[39m[38;5;12m [39m[38;5;12mNative[39m[38;5;12m [39m[38;5;12mComputing[39m[38;5;12m [39m[38;5;12mFoundation_[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mTAG[39m[38;5;12m [39m[38;5;12mSecurity[39m[38;5;12m [39m[38;5;12mfacilitates[39m[38;5;12m [39m[38;5;12mcollaboration[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdiscover[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mproduce[39m[38;5;12m [39m[38;5;12mresources[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12menable[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12maccess,[39m[38;5;12m [39m[38;5;12mpolicy[39m[38;5;12m [39m[38;5;12mcontrol,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msafety[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12moperators,[39m[38;5;12m [39m[38;5;12madministrators,[39m[38;5;12m [39m
|
||
[38;5;12mdevelopers,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mend-users[39m[38;5;12m [39m[38;5;12macross[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcloud[39m[38;5;12m [39m[38;5;12mnative[39m[38;5;12m [39m[38;5;12mecosystem.[39m
|
||
|
||
[38;2;255;187;0m[4mConferences[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mAppSec Day[0m[38;5;12m (https://appsecday.io/) - _OWASP_ - An Australian application security conference run by OWASP.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDevSecCon[0m[38;5;12m (https://www.devseccon.com/) - _Snyk_ - A network of DevSecOps conferences run by Snyk.[39m
|
||
|
||
[38;2;255;187;0m[4mNewsletters[0m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mShift[0m[38;5;14m[1m [0m[38;5;14m[1mSecurity[0m[38;5;14m[1m [0m[38;5;14m[1mLeft[0m[38;5;12m [39m[38;5;12m(https://shift-security-left.curated.co/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12m_Cossack[39m[38;5;12m [39m[38;5;12mLabs_[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mfree[39m[38;5;12m [39m[38;5;12mbiweekly[39m[38;5;12m [39m[38;5;12mnewsletter[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12msecurity-aware[39m[38;5;12m [39m[38;5;12mdevelopers[39m[38;5;12m [39m[38;5;12mcovering[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12msecurity,[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12marchitecture,[39m[38;5;12m [39m[38;5;12mDevSecOps,[39m[38;5;12m [39m[38;5;12mcryptography,[39m[38;5;12m [39m[38;5;12mincidents,[39m[38;5;12m [39m[38;5;12metc.[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m
|
||
[38;5;12museful[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mbuilders[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12m(to[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mlesser[39m[38;5;12m [39m[38;5;12mextent)[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mbreakers.[39m[38;5;12m [39m
|
||
|
||
[38;2;255;187;0m[4mPodcasts[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mAbsolute AppSec[0m[38;5;12m (https://absoluteappsec.com/) - _Seth Law & Ken Johnson_ - Discussions about current events and specific topics related to application security.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mApplication Security Podcast[0m[38;5;12m (https://podcast.securityjourney.com/) - _Security Journey_ - Interviews with industry experts about specific application security concepts.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBeerSecOps[0m[38;5;12m (https://blog.aquasec.com/devsecops-podcasts) - _Aqua Security_ - Breaking down the silos of Dev, Sec and Ops, discussing topics that span these subject areas.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDevSecOps Podcast Series[0m[38;5;12m (https://soundcloud.com/owasp-podcast) - _OWASP_ - Discussions with thought leaders and practitioners to integrate security into the development lifecycle.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mThe Secure Developer[0m[38;5;12m (https://www.mydevsecops.io/the-secure-developer-podcast) - _Snyk_ - Discussion about security tools and best practices for software developers.[39m
|
||
|
||
[38;2;255;187;0m[4mSecure Development Guidelines[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mApplication Security Verification Standard[0m[38;5;12m (https://owasp.org/www-project-application-security-verification-standard/) - _OWASP_ - A framework of security requirements and controls to help developers design and develop secure web applications.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCoding Standards[0m[38;5;12m (https://wiki.sei.cmu.edu/confluence/display/seccode/SEI+CERT+Coding+Standards) - _CERT_ - A collection of secure development standards for C, C++, Java and Android development.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mFundamental[0m[38;5;14m[1m [0m[38;5;14m[1mPractices[0m[38;5;14m[1m [0m[38;5;14m[1mfor[0m[38;5;14m[1m [0m[38;5;14m[1mSecure[0m[38;5;14m[1m [0m[38;5;14m[1mSoftware[0m[38;5;14m[1m [0m[38;5;14m[1mDevelopment[0m[38;5;12m [39m[38;5;12m(https://safecode.org/wp-content/uploads/2018/03/SAFECode_Fundamental_Practices_for_Secure_Software_Development_March_2018.pdf)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12m_SAFECode_[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mGuidelines[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mimplementing[39m[38;5;12m [39m[38;5;12mkey[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m
|
||
[38;5;12mdevelopment[39m[38;5;12m [39m[38;5;12mpractices[39m[38;5;12m [39m[38;5;12mthroughout[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mSDLC.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mProactive Controls[0m[38;5;12m (https://owasp.org/www-project-proactive-controls/) - _OWASP_ - OWASP's list of top ten controls that should be implemented in every software development project.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSecure Coding Guidelines[0m[38;5;12m (https://wiki.mozilla.org/WebAppSec/Secure_Coding_Guidelines) - _Mozilla_ - A guideline containing specific secure development standards for secure web application development.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSecure Coding Practices Quick Reference Guide[0m[38;5;12m (https://owasp.org/www-pdf-archive/OWASP_SCP_Quick_Reference_Guide_v2.pdf) - _OWASP_ - A checklist to verify that secure development standards have been followed.[39m
|
||
|
||
[38;2;255;187;0m[4mSecure Development Lifecycle Framework[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mBuilding Security In Maturity Model (BSIMM)[0m[38;5;12m (https://www.bsimm.com/framework.html) - _Synopsys_ - A framework for software security created by observing and analysing data from leading software security initiatives.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSecure Development Lifecycle[0m[38;5;12m (https://www.microsoft.com/en-us/securityengineering/sdl/practices) - _Microsoft_ - A collection of tools and practices that serve as a framework for the secure development lifecycle.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mSecure[0m[38;5;14m[1m [0m[38;5;14m[1mSoftware[0m[38;5;14m[1m [0m[38;5;14m[1mDevelopment[0m[38;5;14m[1m [0m[38;5;14m[1mFramework[0m[38;5;12m [39m[38;5;12m(https://csrc.nist.gov/CSRC/media/Publications/white-paper/2019/06/07/mitigating-risk-of-software-vulnerabilities-with-ssdf/draft/documents/ssdf-for-mitigating-risk-of-software-vulns-draft.pdf)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12m_NIST_[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mA[39m
|
||
[38;5;12mframework[39m[38;5;12m [39m[38;5;12mconsisting[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mpractices,[39m[38;5;12m [39m[38;5;12mtasks[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mimplementation[39m[38;5;12m [39m[38;5;12mexamples[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12mdevelopment[39m[38;5;12m [39m[38;5;12mlifecycle.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSoftware Assurance Maturity Model[0m[38;5;12m (https://github.com/OWASP/samm) - _OWASP_ - A framework to measure and improve the maturity of the secure development lifecycle.[39m
|
||
|
||
[38;2;255;187;0m[4mToolchains[0m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCloud[0m[38;5;14m[1m [0m[38;5;14m[1mSecurity[0m[38;5;14m[1m [0m[38;5;14m[1mand[0m[38;5;14m[1m [0m[38;5;14m[1mDevSecOps[0m[38;5;14m[1m [0m[38;5;14m[1mBest[0m[38;5;14m[1m [0m[38;5;14m[1mPractices[0m[38;5;14m[1m [0m[38;5;14m[1m_and_[0m[38;5;14m[1m [0m[38;5;14m[1mSecuring[0m[38;5;14m[1m [0m[38;5;14m[1mWeb[0m[38;5;14m[1m [0m[38;5;14m[1mApplication[0m[38;5;14m[1m [0m[38;5;14m[1mTechnologies[0m[38;5;14m[1m [0m[38;5;14m[1m(SWAT)[0m[38;5;14m[1m [0m[38;5;14m[1mChecklist[0m[38;5;12m [39m[38;5;12m(https://www.sans.org/posters/cloud-security-devsecops-best-practices/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12m_SANS_[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mposter[39m[38;5;12m [39m[38;5;12mcontaining[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mSecuring[39m[38;5;12m [39m[38;5;12mWeb[39m[38;5;12m [39m[38;5;12mApplication[39m[38;5;12m [39m
|
||
[38;5;12mTechnologies[39m[38;5;12m [39m[38;5;12m(SWAT)[39m[38;5;12m [39m[38;5;12mChecklist,[39m[38;5;12m [39m[38;5;12mSANS[39m[38;5;12m [39m[38;5;12mCloud[39m[38;5;12m [39m[38;5;12mSecurity[39m[38;5;12m [39m[38;5;12mCurriculum,[39m[38;5;12m [39m[38;5;12mCloud[39m[38;5;12m [39m[38;5;12mSecurity[39m[38;5;12m [39m[38;5;12mTop[39m[38;5;12m [39m[38;5;12m10,[39m[38;5;12m [39m[38;5;12mTop[39m[38;5;12m [39m[38;5;12m12[39m[38;5;12m [39m[38;5;12mKubernetes[39m[38;5;12m [39m[38;5;12mThreats,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mSecure[39m[38;5;12m [39m[38;5;12mDevOps[39m[38;5;12m [39m[38;5;12mToolchain.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPeriodic Table of DevOps Tools[0m[38;5;12m (https://xebialabs.com/periodic-table-of-devops-tools/) - _XebiaLabs_ - A collection of DevSecOps tooling categorised by tool functionality.[39m
|
||
|
||
[38;2;255;187;0m[4mTraining[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mApplication Security Education[0m[38;5;12m (https://github.com/duo-labs/appsec-education) - _Duo Security_ - Training materials created by the Duo application security team, including introductory and advanced training presentations and hands-on labs.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCybrary[0m[38;5;12m (https://www.cybrary.it/) - _Cybrary_ - Subscription based online courses with dedicated categories for cybersecurity and DevSecOps.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPentesterLab[0m[38;5;12m (https://pentesterlab.com/) - _PentesterLab_ - Hands on labs to understand and exploit simple and advanced web vulnerabilities.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPractical DevSecOps[0m[38;5;12m (https://www.practical-devsecops.com) - _Practical DevSecOps_ - Learn DevSecOps concepts, tools, and techniques from industry experts with practical DevSecOps using state of the art browser-based labs.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSafeStack[0m[38;5;12m (https://academy.safestack.io/) - _SafeStack_ - Security training for software development teams, designed to be accessible to individuals and small teams as well as larger organisations.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSecure Code Warrior[0m[38;5;12m (https://www.securecodewarrior.com/) - _Secure Code Warrior_ - Gamified and hands-on secure development training with support for courses, assessments and tournaments.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSecureFlag[0m[38;5;12m (https://www.secureflag.com/platform.html) - _OWASP_ - Hands-on secure coding training for Developers and Build/Release Engineers.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSecurity Training for Engineers[0m[38;5;12m (https://sudo.pagerduty.com/for_engineers/) - _Pager Duty_ - A presentation created and open-sourced by PagerDuty to provide security training to software engineers.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSecurity Training for Everyone[0m[38;5;12m (https://sudo.pagerduty.com/for_everyone/) - _Pager Duty_ - A presentation created and open-sourced by PagerDuty to provide security training employees.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSemgrep Academy[0m[38;5;12m (https://academy.semgrep.dev/) - _Semgrep_ - Free, on-demand courses covering topics including API security, secure coding and application security. [39m
|
||
[38;5;12m- [39m[38;5;14m[1mWeb Security Academy[0m[38;5;12m (https://portswigger.net/web-security) - _PortSwigger_ - A set of materials and labs to learn and exploit common web vulnerabilities.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mWeHackPuple[0m[38;5;12m (https://wehackpurple.com/) - _WeHackPurple_ - Online courses that teach application security theory and hands-on technical lessons.[39m
|
||
|
||
[38;2;255;187;0m[4mWikis[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mDevSecOps Hub[0m[38;5;12m (https://snyk.io/devsecops/) - _Snyk_ - Introduction to key DevSecOps concepts, processes and technologies.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSecureFlag Knowledge Base[0m[38;5;12m (https://knowledge-base.secureflag.com/) - _OWASP_ - A repository of information about software vulnerabilities and how to prevent them.[39m
|
||
|
||
[38;2;255;187;0m[4mTools[0m
|
||
|
||
[38;2;255;187;0m[4mDependency Management[0m
|
||
|
||
[38;5;12mOpen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mpackages[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mspeed[39m[38;5;12m [39m[38;5;12mup[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdevelopment[39m[38;5;12m [39m[38;5;12mprocess[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mallowing[39m[38;5;12m [39m[38;5;12mdevelopers[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mimplement[39m[38;5;12m [39m[38;5;12mfunctionality[39m[38;5;12m [39m[38;5;12mwithout[39m[38;5;12m [39m[38;5;12mhaving[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mwrite[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcode.[39m[38;5;12m [39m[38;5;12mHowever,[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mcomes[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mvulnerabilities.[39m[38;5;12m [39m[38;5;12mDependency[39m[38;5;12m [39m
|
||
[38;5;12mmanagement[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mhelp[39m[38;5;12m [39m[38;5;12mmanage[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mpackages[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12midentifying[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mupdating[39m[38;5;12m [39m[38;5;12mpackages[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mknown[39m[38;5;12m [39m[38;5;12mvulnerabilities.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mDeepfence ThreatMapper[0m[38;5;12m (https://github.com/deepfence/ThreatMapper) - Apache v2, powerful runtime vulnerability scanner for kubernetes, virtual machines and serverless.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDependabot[0m[38;5;12m (https://dependabot.com/) - _GitHub_ - Automatically scan GitHub repositories for vulnerabilities and create pull requests to merge in patched dependencies.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDependency-Check[0m[38;5;12m (https://owasp.org/www-project-dependency-check/) - _OWASP_ - Scans dependencies for publicly disclosed vulnerabilities using CLI or build server plugins.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDependency-Track[0m[38;5;12m (https://dependencytrack.org/) - _OWASP_ - Monitor the volume and severity of vulnerable dependencies across multiple projects over time.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mJFrog XRay[0m[38;5;12m (https://jfrog.com/xray/) - _JFrog_ - Security and compliance analysis for artifacts stored in JFrog Artifactory.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mNPM Audit[0m[38;5;12m (https://docs.npmjs.com/cli/audit) - _NPM_ - Vulnerable package auditing for node packages built into the npm CLI.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRenovate[0m[38;5;12m (https://renovate.whitesourcesoftware.com/) - _WhiteSource_ - Automatically monitor and update software dependencies for multiple frameworks and languages using a CLI or git repository apps.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRequires.io[0m[38;5;12m (https://requires.io/) - _Olivier Mansion & Alexis Tabary_ - Automated vulnerable dependency monitoring and upgrades for Python projects.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSnyk Open Source[0m[38;5;12m (https://snyk.io/product/open-source-security-management/) - _Snyk_ - Automated vulnerable dependency monitoring and upgrades using Snyk's dedicated vulnerability database.[39m
|
||
|
||
[38;2;255;187;0m[4mDynamic Analysis[0m
|
||
|
||
[38;5;12mDynamic[39m[38;5;12m [39m[38;5;12mAnalysis[39m[38;5;12m [39m[38;5;12mSecurity[39m[38;5;12m [39m[38;5;12mTesting[39m[38;5;12m [39m[38;5;12m(DAST)[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mform[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mblack-box[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mtesting[39m[38;5;12m [39m[38;5;12mwhere[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mscanner[39m[38;5;12m [39m[38;5;12minteracts[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mrunning[39m[38;5;12m [39m[38;5;12minstance[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mapplication,[39m[38;5;12m [39m[38;5;12memulating[39m[38;5;12m [39m[38;5;12mmalicious[39m[38;5;12m [39m[38;5;12mactivity[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mfind[39m[38;5;12m [39m[38;5;12mcommon[39m[38;5;12m [39m[38;5;12mvulnerabilities.[39m[38;5;12m [39m[38;5;12mDAST[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mcommonly[39m[38;5;12m [39m
|
||
[38;5;12mused[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12minitial[39m[38;5;12m [39m[38;5;12mphases[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mpenetration[39m[38;5;12m [39m[38;5;12mtest,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mfind[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mcross-site[39m[38;5;12m [39m[38;5;12mscripting,[39m[38;5;12m [39m[38;5;12mSQL[39m[38;5;12m [39m[38;5;12minjection,[39m[38;5;12m [39m[38;5;12mcross-site[39m[38;5;12m [39m[38;5;12mrequest[39m[38;5;12m [39m[38;5;12mforgery[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12minformation[39m[38;5;12m [39m[38;5;12mdisclosure.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mAutomatic API Attack Tool[0m[38;5;12m (https://github.com/imperva/automatic-api-attack-tool) - _Imperva_ - Perform automated security scanning against an API based on an API specification.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mBurpSuite[0m[38;5;14m[1m [0m[38;5;14m[1mEnterprise[0m[38;5;14m[1m [0m[38;5;14m[1mEdition[0m[38;5;12m [39m[38;5;12m(https://portswigger.net/burp/enterprise)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12m_PortSwigger_[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mBurpSuite's[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12mvulnerability[39m[38;5;12m [39m[38;5;12mscanner[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mwidely[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mpenetration[39m[38;5;12m [39m[38;5;12mtesters,[39m[38;5;12m [39m[38;5;12mmodified[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mCI/CD[39m[38;5;12m [39m[38;5;12mintegration[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcontinuous[39m[38;5;12m [39m[38;5;12mmonitoring[39m[38;5;12m [39m[38;5;12mover[39m[38;5;12m [39m
|
||
[38;5;12mmultiple[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mapplications.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGauntlt[0m[38;5;12m (https://github.com/gauntlt/gauntlt) - _Gauntlt_ - A Behaviour Driven Development framework to run security scans using common security tools and test output, defined using Gherkin syntax.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mNetz[0m[38;5;12m (https://github.com/spectralops/netz) - _Spectral_ - Discover internet-wide misconfigurations, using zgrab2 and others.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRESTler[0m[38;5;12m (https://github.com/microsoft/restler-fuzzer) - _Microsoft_ - A stateful RESTful API scanner based on peer-reviewed research papers.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSSL Labs Scan[0m[38;5;12m (https://github.com/ssllabs/ssllabs-scan) - _SSL Labs_ - Automated scanning for SSL / TLS configuration issues.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mZed Attack Proxy (ZAP)[0m[38;5;12m (https://github.com/zaproxy/zaproxy) - _OWASP_ - An open-source web application vulnerability scanner, including an API for CI/CD integration.[39m
|
||
|
||
[38;2;255;187;0m[4mInfrastructure as Code Analysis[0m
|
||
|
||
[38;5;12mInfrastructure[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mCode[39m[38;5;12m [39m[38;5;12mallows[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mdeployed[39m[38;5;12m [39m[38;5;12mreliably[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mconsistent[39m[38;5;12m [39m[38;5;12menvironment.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mnot[39m[38;5;12m [39m[38;5;12monly[39m[38;5;12m [39m[38;5;12mensures[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12minfrastructure[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mconsistently[39m[38;5;12m [39m[38;5;12mhardened,[39m[38;5;12m [39m[38;5;12mbut[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mopportunity[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mstatically[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdynamically[39m[38;5;12m [39m[38;5;12manalyse[39m[38;5;12m [39m
|
||
[38;5;12minfrastructure[39m[38;5;12m [39m[38;5;12mdefinitions[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mvulnerable[39m[38;5;12m [39m[38;5;12mdependencies,[39m[38;5;12m [39m[38;5;12mhard-coded[39m[38;5;12m [39m[38;5;12msecrets,[39m[38;5;12m [39m[38;5;12minsecure[39m[38;5;12m [39m[38;5;12mconfiguration[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12munintentional[39m[38;5;12m [39m[38;5;12mchanges[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mconfiguration.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mfollowing[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mfacilitate[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12manalysis.[39m
|
||
|
||
[38;2;255;187;0m[4mMulti-Platform[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCheckov[0m[38;5;12m (https://github.com/bridgecrewio/checkov) - _Bridgecrew_ - Scan Terraform, AWS CloudFormation and Kubernetes templates for insecure configuration.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mKICS[0m[38;5;12m (https://github.com/Checkmarx/kics) - _Checkmarx_ - Find security vulnerabilities, compliance issues, and infrastructure misconfigurations early in the development cycle.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSpectral DeepConfig[0m[38;5;12m (https://spectralops.io/blog/spectral-launches-deepconfig-to-ensure-no-misconfiguration-at-all-layers-of-software/) - _Spectral_ - Find misconfiguration both in infrastructure as well as apps as early as commit time.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTerrascan[0m[38;5;12m (https://github.com/accurics/terrascan) - _Accurics_ - Detect compliance and security violations across Infrastructure as Code to mitigate risk before provisioning cloud native infrastructure.[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mCloud Formation[0m
|
||
[38;5;12m- [39m[38;5;14m[1mCfn Nag[0m[38;5;12m (https://github.com/stelligent/cfn_nag) - _Stelligent_ - Scan AWS CloudFormation templates for insecure configuration.[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mContainers[0m
|
||
[38;5;12m- [39m[38;5;14m[1mClair[0m[38;5;12m (https://github.com/quay/clair) - _Red Hat_ - Scan App Container and Docker containers for publicly disclosed vulnerabilities.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDagda[0m[38;5;12m (https://github.com/eliasgranderubio/dagda/) - _Elías Grande_ - Compares OS and software dependency versions installed in Docker containers with public vulnerability databases, and also performs virus scanning.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDocker-Bench-Security[0m[38;5;12m (https://github.com/docker/docker-bench-security) - _Docker_ - The Docker Bench for Security is a script that checks for dozens of common best-practices around deploying Docker containers in production.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGrype[0m[38;5;12m (https://github.com/anchore/grype/) - _Anchore_ - An easy-to-integrate open source vulnerability scanning tool for container images and filesystems.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHadolint[0m[38;5;12m (https://github.com/hadolint/hadolint) - _Hadolint_ - Checks a Dockerfile against known rules and validates inline bash code in RUN statements.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSnyk Container[0m[38;5;12m (https://snyk.io/product/container-vulnerability-management/) - _Snyk_ - Scan Docker and Kubernetes applications for security vulnerabilities during CI/CD or via continuous monitoring.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTrivy[0m[38;5;12m (https://github.com/aquasecurity/trivy) - _Aqua Security_ - Simple and comprehensive vulnerability scanner for containers.[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mTerraform[0m
|
||
[38;5;12m- [39m[38;5;14m[1mRegula[0m[38;5;12m (https://github.com/fugue/regula) - _Fugue_ - Evaluate Terraform infrastructure-as-code for potential security misconfigurations and compliance violations prior to deployment.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTerraform Compliance[0m[38;5;12m (https://terraform-compliance.com/) - _terraform-compliance_ - A lightweight, security and compliance focused test framework against terraform to enable negative testing capability for your infrastructure-as-code.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTfsec[0m[38;5;12m (https://github.com/liamg/tfsec) - _Liam Galvin_ - Scan Terraform templates for security misconfiguration and noncompliance with AWS, Azure and GCP security best practice.[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mKubernetes[0m
|
||
[38;5;12m- [39m[38;5;14m[1mKubescape[0m[38;5;12m (https://kubescape.io/) - _Cloud Native Computing Foundation_ - An open-source Kubernetes security platform for your IDE, CI/CD pipelines, and clusters.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mKube-Score[0m[38;5;12m (https://github.com/zegl/kube-score) - _Gustav Westling_ - Scan Kubernetes object definitions for security and performance misconfiguration.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mKubectrl Kubesec[0m[38;5;12m (https://github.com/controlplaneio/kubectl-kubesec) - _ControlPlane_ - Plugin for kubesec.io to perform security risk analysis for Kubernetes resources.[39m
|
||
|
||
[38;2;255;187;0m[4mAnsible[0m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mAnsible-Lint[0m[38;5;12m [39m[38;5;12m(https://github.com/ansible-community/ansible-lint)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12m_Ansible[39m[38;5;12m [39m[38;5;12mCommunity_[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mChecks[39m[38;5;12m [39m[38;5;12mplaybooks[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mpractices[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mbehaviour[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mcould[39m[38;5;12m [39m[38;5;12mpotentially[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mimproved.[39m[38;5;12m [39m[38;5;12mAs[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcommunity[39m[38;5;12m [39m[38;5;12mbacked[39m[38;5;12m [39m[38;5;12mproject[39m[38;5;12m [39m[38;5;12mansible-lint[39m[38;5;12m [39m[38;5;12msupports[39m[38;5;12m [39m[38;5;12monly[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mlast[39m[38;5;12m [39m[38;5;12mtwo[39m[38;5;12m [39m
|
||
[38;5;12mmajor[39m[38;5;12m [39m[38;5;12mversions[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mAnsible.[39m[38;5;12m [39m
|
||
|
||
[38;2;255;187;0m[4mIntentionally Vulnerable Applications[0m
|
||
|
||
[38;5;12mIntentionally[39m[38;5;12m [39m[38;5;12mvulnerable[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12moften[39m[38;5;12m [39m[38;5;12museful[39m[38;5;12m [39m[38;5;12mwhen[39m[38;5;12m [39m[38;5;12mdeveloping[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mtests[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtooling[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mprovide[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mplace[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mrun[39m[38;5;12m [39m[38;5;12mtests[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmake[39m[38;5;12m [39m[38;5;12msure[39m[38;5;12m [39m[38;5;12mthey[39m[38;5;12m [39m[38;5;12mfail[39m[38;5;12m [39m[38;5;12mcorrectly.[39m[38;5;12m [39m[38;5;12mThese[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12museful[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12munderstanding[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mcommon[39m[38;5;12m [39m
|
||
[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mintroduced[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mlet[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mpractice[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mskills[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12mexploiting[39m[38;5;12m [39m[38;5;12mthem.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mBad SSL[0m[38;5;12m (https://github.com/chromium/badssl.com) - _The Chromium Project_ - A container running a number of webservers with poor SSL / TLS configuration. Useful for testing tooling.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCfngoat[0m[38;5;12m (https://github.com/bridgecrewio/cfngoat) - _Bridgecrew_ - Cloud Formation templates for creating stacks of intentionally insecure services in AWS. Ideal for testing the Cloud Formation Infrastructure as Code Analysis tools above.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCI/CD Goat[0m[38;5;12m (https://github.com/cider-security-research/cicd-goat) - _Cider Security_ - A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDamn Vulnerable Web App[0m[38;5;12m (http://www.dvwa.co.uk/) - _Ryan Dewhurst_ - A web application that provides a safe environment to understand and exploit common web vulnerabilities.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mJuice Shop[0m[38;5;12m (https://github.com/bkimminich/juice-shop) - _OWASP_ - A web application containing the OWASP Top 10 security vulnerabilities and more.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mKubernetes Goat[0m[38;5;12m (https://github.com/madhuakula/kubernetes-goat) - _Madhu Akula_ - Intentionally vulnerable cluster environment to learn and practice Kubernetes security.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mNodeGoat[0m[38;5;12m (https://github.com/OWASP/NodeGoat) - _OWASP_ - A Node.js web application that demonstrates and provides ways to address common security vulnerabilities.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPentest-Ground[0m[38;5;12m (https://pentest-ground.com/) - _Pentest-Tools.com_ - Pentest-Ground is a free playground with deliberately vulnerable web applications and network services.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mTerragoat[0m[38;5;12m [39m[38;5;12m(https://github.com/bridgecrewio/terragoat)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12m_Bridgecrew_[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mTerraform[39m[38;5;12m [39m[38;5;12mtemplates[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mcreating[39m[38;5;12m [39m[38;5;12mstacks[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mintentionally[39m[38;5;12m [39m[38;5;12minsecure[39m[38;5;12m [39m[38;5;12mservices[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mAWS,[39m[38;5;12m [39m[38;5;12mAzure[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mGCP.[39m[38;5;12m [39m[38;5;12mIdeal[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mtesting[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mTerraform[39m[38;5;12m [39m[38;5;12mInfrastructure[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mCode[39m[38;5;12m [39m[38;5;12mAnalysis[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m
|
||
[38;5;12mabove.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mVulnerable Web Apps Directory[0m[38;5;12m (https://owasp.org/www-project-vulnerable-web-applications-directory) - _OWASP_ - A collection of vulnerable web applications for learning purposes.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mWrongSecrets[0m[38;5;12m (https://github.com/OWASP/wrongsecrets) - _OWASP_ - Vulnerable app with examples showing how to not use secrets[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mMonitoring[0m
|
||
[38;5;12mIt's[39m[38;5;12m [39m[38;5;12mnot[39m[38;5;12m [39m[38;5;12menough[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mtest[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mharden[39m[38;5;12m [39m[38;5;12mour[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mlead[39m[38;5;12m [39m[38;5;12mup[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mrelease.[39m[38;5;12m [39m[38;5;12mWe[39m[38;5;12m [39m[38;5;12mmust[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mmonitor[39m[38;5;12m [39m[38;5;12mour[39m[38;5;12m [39m[38;5;12mproduction[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12musage,[39m[38;5;12m [39m[38;5;12mperformance[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12merrors[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcapture[39m[38;5;12m [39m[38;5;12mmalicious[39m[38;5;12m [39m[38;5;12mbehavior[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mpotential[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mflaws[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mwe[39m[38;5;12m [39m[38;5;12mmay[39m[38;5;12m [39m[38;5;12mneed[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mrespond[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m
|
||
[38;5;12mor[39m[38;5;12m [39m[38;5;12maddress.[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mwide[39m[38;5;12m [39m[38;5;12mvariety[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mavailable[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mmonitor[39m[38;5;12m [39m[38;5;12mdifferent[39m[38;5;12m [39m[38;5;12maspects[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mproduction[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12minfrastructure.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCsper[0m[38;5;12m (https://csper.io/report-uri) - _Csper_ - A set of Content Security Policy tools that can test policies, monitor CSP reports and provide metrics and alerts.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mStreamdal[0m[38;5;12m (https://streamdal.com) - _Streamdal_ - Embed privacy controls in your application code to detect and monitor PII as it enters and leaves your systems, preventing it from reaching unintended databases, data streams, or pipelines.[39m
|
||
|
||
[38;2;255;187;0m[4mSecrets Management[0m
|
||
|
||
[38;5;12mThe[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mwe[39m[38;5;12m [39m[38;5;12mwrite[39m[38;5;12m [39m[38;5;12mneeds[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12msecrets[39m[38;5;12m [39m[38;5;12m(passwords,[39m[38;5;12m [39m[38;5;12mAPI[39m[38;5;12m [39m[38;5;12mkeys,[39m[38;5;12m [39m[38;5;12mcertificates,[39m[38;5;12m [39m[38;5;12mdatabase[39m[38;5;12m [39m[38;5;12mconnection[39m[38;5;12m [39m[38;5;12mstrings)[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12maccess[39m[38;5;12m [39m[38;5;12mresources,[39m[38;5;12m [39m[38;5;12myet[39m[38;5;12m [39m[38;5;12mwe[39m[38;5;12m [39m[38;5;12mcannot[39m[38;5;12m [39m[38;5;12mstore[39m[38;5;12m [39m[38;5;12msecrets[39m[38;5;12m [39m[38;5;12mwithin[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcodebase[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mleaves[39m[38;5;12m [39m[38;5;12mthem[39m[38;5;12m [39m[38;5;12mvulnerable[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcompromise.[39m[38;5;12m [39m[38;5;12mSecret[39m[38;5;12m [39m[38;5;12mmanagement[39m[38;5;12m [39m[38;5;12mtools[39m
|
||
[38;5;12mprovide[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mmeans[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12msecurely[39m[38;5;12m [39m[38;5;12mstore,[39m[38;5;12m [39m[38;5;12maccess[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmanage[39m[38;5;12m [39m[38;5;12msecrets.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mAnsible Vault[0m[38;5;12m (https://docs.ansible.com/ansible/latest/user_guide/vault.html) - _Ansible_ - Securely store secrets within Ansible pipelines.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAWS Key Management Service (KMS)[0m[38;5;12m (https://aws.amazon.com/kms/) - _Amazon AWS_ - Create and manage cryptographic keys in AWS.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAWS Secrets Manager[0m[38;5;12m (https://aws.amazon.com/secrets-manager/) - _Amazon AWS_ - Securely store retrievable application secrets in AWS.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAzure Key Vault[0m[38;5;12m (https://azure.microsoft.com/en-au/services/key-vault/) - _Microsoft Azure_ - Securely store secrets within Azure.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBlackBox[0m[38;5;12m (https://github.com/StackExchange/blackbox) - _StackExchange_ - Encrypt credentials within your code repository.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mChef Vault[0m[38;5;12m (https://github.com/chef/chef-vault) - _Chef_ - Securely store secrets within Chef.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCredStash[0m[38;5;12m (https://github.com/fugue/credstash) - _Fugue_ - Securely store secrets within AWS using KMS and DynamoDB.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCyberArk Application Access Manager[0m[38;5;12m (https://www.cyberark.com/products/privileged-account-security-solution/application-access-manager/) - _CyberArk_ - Secrets management for applications including secret rotation and auditing.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDocker Secrets[0m[38;5;12m (https://docs.docker.com/engine/swarm/secrets/) - _Docker_ - Store and manage access to secrets within a Docker swarm.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGit Secrets[0m[38;5;12m (https://github.com/awslabs/git-secrets) - _Amazon AWS_ - Scan git repositories for secrets committed within code or commit messages.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGopass[0m[38;5;12m (https://github.com/gopasspw/gopass) - _Gopass_ - Password manager for teams relying on Git and gpg. Manages secrets in encrypted files and repositories.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGoogle Cloud Key Management Service (KMS)[0m[38;5;12m (https://cloud.google.com/kms) - _Google Cloud Platform_ - Securely store secrets within GCP.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHashiCorp Vault[0m[38;5;12m (https://www.vaultproject.io/) - _HashiCorp_ - Securely store secrets via UI, CLI or HTTP API.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mKeyscope[0m[38;5;12m (https://github.com/SpectralOps/keyscope) - _Spectral_ - Keyscope is an open source key and secret workflow tool (validation, invalidation, etc.) built in Rust.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPinterest Knox[0m[38;5;12m (https://github.com/pinterest/knox) - _Pinterest_ - Securely store, rotate and audit secrets.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSecrets Operations (SOPS)[0m[38;5;12m (https://github.com/mozilla/sops) - _Mozilla_ - Encrypt keys stored within YAML, JSON, ENV, INI and BINARY files.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTeller[0m[38;5;12m (https://github.com/spectralops/teller) - _Spectral_ - A secrets management tool for developers - never leave your command line for secrets.[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mSecrets Scanning[0m
|
||
|
||
[38;5;12mSource[39m[38;5;12m [39m[38;5;12mcontrol[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mnot[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12mplace[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mstore[39m[38;5;12m [39m[38;5;12msecrets[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mcredentials,[39m[38;5;12m [39m[38;5;12mAPI[39m[38;5;12m [39m[38;5;12mkeys[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mtokens,[39m[38;5;12m [39m[38;5;12meven[39m[38;5;12m [39m[38;5;12mif[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mrepo[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mprivate.[39m[38;5;12m [39m[38;5;12mSecrets[39m[38;5;12m [39m[38;5;12mscanning[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mscan[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmonitor[39m[38;5;12m [39m[38;5;12mgit[39m[38;5;12m [39m[38;5;12mrepositories[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mpull-requests[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12msecrets,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mprevent[39m[38;5;12m [39m
|
||
[38;5;12msecrets[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mbeing[39m[38;5;12m [39m[38;5;12mcommitted,[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mfind[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mremove[39m[38;5;12m [39m[38;5;12msecrets[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mhave[39m[38;5;12m [39m[38;5;12malready[39m[38;5;12m [39m[38;5;12mbeen[39m[38;5;12m [39m[38;5;12mcommitted[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mcontrol.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCredScan[0m[38;5;12m (https://secdevtools.azurewebsites.net/helpcredscan.html) - _Microsoft_ - A credential scanning tool that can be run as a task in Azure DevOps pipelines.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDetect Secrets[0m[38;5;12m (https://github.com/Yelp/detect-secrets) - _Yelp_ - An aptly named module for (surprise, surprise) detecting secrets within a code base.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGitGuardian[0m[38;5;12m (https://www.gitguardian.com/) - _GitGuardian_ - A web-based solution that scans and monitors public and private git repositories for secrets.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGitleaks[0m[38;5;12m (https://github.com/zricethezav/gitleaks) - _Zachary Rice_ - Gitleaks is a SAST tool for detecting hardcoded secrets like passwords, api keys, and tokens in git repositories.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mgit-secrets[0m[38;5;12m (https://github.com/awslabs/git-secrets) - _AWS Labs_ - Scans commits, commit messages and merges for secrets. Native support for AWS secret patterns, but can be configured to support other patterns.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mNightfall[0m[38;5;12m (https://nightfall.ai/solutions/product/github) - _Nightfall_ - A web-based platform that monitors for sensitive data disclosure across several SDLC tools, including GitHub repositories.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRepo-supervisor[0m[38;5;12m (https://github.com/auth0/repo-supervisor) - _Auth0_ - Secrets scanning tool that can run as a CLI, as a Docker container or in AWS Lambda.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSpectralOps[0m[38;5;12m (https://spectralops.io) - _Spectral_ - Automated code security, secrets, tokens and sensitive data scanning.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mtruffleHog[0m[38;5;12m (https://github.com/trufflesecurity/truffleHog) - _Truffle Security_ - Searches through git repositories for secrets, digging deep into commit history and branches.[39m
|
||
|
||
[38;2;255;187;0m[4mStatic Analysis[0m
|
||
|
||
[38;5;12mStatic[39m[38;5;12m [39m[38;5;12mAnalysis[39m[38;5;12m [39m[38;5;12mSecurity[39m[38;5;12m [39m[38;5;12mTesting[39m[38;5;12m [39m[38;5;12m(SAST)[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mscan[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mwithout[39m[38;5;12m [39m[38;5;12mexecuting[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mtarget[39m[38;5;12m [39m[38;5;12msoftware.[39m[38;5;12m [39m[38;5;12mTypically,[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mscan[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mflaws[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12munsafe[39m[38;5;12m [39m[38;5;12mfunctions,[39m[38;5;12m [39m[38;5;12mhard-coded[39m[38;5;12m [39m[38;5;12msecrets[39m
|
||
[38;5;12mand[39m[38;5;12m [39m[38;5;12mconfiguration[39m[38;5;12m [39m[38;5;12missues.[39m[38;5;12m [39m[38;5;12mSAST[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12moften[39m[38;5;12m [39m[38;5;12mcome[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mform[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mIDE[39m[38;5;12m [39m[38;5;12mplugins[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mCLIs[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mintegrated[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12mCI/CD[39m[38;5;12m [39m[38;5;12mpipelines.[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mMulti-Language Support[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mDevSkim[0m[38;5;12m (https://github.com/microsoft/DevSkim) - _Microsoft_ - A set of IDE plugins, CLIs and other tools that provide security analysis for a number of programming languages.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGraudit[0m[38;5;12m (https://github.com/wireghoul/graudit/) - _Eldar Marcussen_ - Grep source code for potential security flaws with custom or pre-configured regex signatures.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHawkeye[0m[38;5;12m (https://github.com/hawkeyesec/scanner-cli) - _Hawkeyesec_ - Modularised CLI tool for project security, vulnerability and general risk highlighting.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLGTM[0m[38;5;12m (https://lgtm.com/) - _Semmle_ - Scan and monitor code for security vulnerabilities using custom or built-in CodeQL queries.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRIPS[0m[38;5;12m (https://www.ripstech.com/) - _RIPS Technologies_ - Automated static analysis for PHP, Java and Node.js projects.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSemGrep[0m[38;5;12m (https://semgrep.dev/) - _r2c_ - Semgrep is a fast, open-source, static analysis tool that finds bugs and enforces code standards at editor, commit, and CI time.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSonarLint[0m[38;5;12m (https://www.sonarlint.org/) - _SonarSource_ - An IDE plugin that highlights potential security security issues, code quality issues and bugs. [39m
|
||
[38;5;12m- [39m[38;5;14m[1mSonarQube[0m[38;5;12m (https://www.sonarqube.org/) - _SonarSource_ - Scan code for security and quality issues with support for a wide variety of languages.[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mC / C++[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mFlawFinder[0m[38;5;12m (https://github.com/david-a-wheeler/flawfinder) - _David Wheeler_ - Scan C / C++ code for potential security weaknesses.[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mC#[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPuma Scan[0m[38;5;12m (https://github.com/pumasecurity/puma-scan) - _Puma Security_ - A Visual Studio plugin to scan .NET projects for potential security flaws.[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mConfiguration Files[0m
|
||
[38;5;12m- [39m[38;5;14m[1mConftest[0m[38;5;12m (https://github.com/instrumenta/conftest) - _Instrumenta_ - Create custom tests to scan any configuration file for security flaws.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSelefra[0m[38;5;12m (https://github.com/selefra/selefra) - _Selefra_ - An open-source policy-as-code software that provides analytics for multi-cloud and SaaS.[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mJava[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mDeep Dive[0m[38;5;12m (https://discotek.ca/deepdive.xhtml) - _Discotek.ca_ - Static analysis for JVM deployment units including Ear, War, Jar and APK.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mFind Security Bugs[0m[38;5;12m (https://github.com/find-sec-bugs/find-sec-bugs/) - _OWASP_ - SpotBugs plugin for security audits of Java web applications. Supports Eclipse, IntelliJ, Android Studio and SonarQube.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSpotBugs[0m[38;5;12m (https://github.com/spotbugs/spotbugs) - _SpotBugs_ - Static code analysis for Java applications.[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mJavaScript[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mESLint[0m[38;5;12m (https://eslint.org/) - _JS Foundation_ - Linting tool for JavaScript with multiple security linting rules available.[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mGo[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mGolang Security Checker[0m[38;5;12m (https://github.com/securego/gosec) - _securego_ - CLI tool to scan Go code for potential security flaws.[39m
|
||
|
||
|
||
[38;2;255;187;0m[4m.NET[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSecurity Code Scan[0m[38;5;12m (https://github.com/security-code-scan/security-code-scan) - _Security Code Scan_ - Static code analysis for C# and VB.NET applications.[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mPHP[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPhan[0m[38;5;12m (https://github.com/phan/phan) - _Phan_ - Broad static analysis for PHP applications with some support for security scanning features.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPHPCS Security Audit[0m[38;5;12m (https://github.com/FloeDesignTechnologies/phpcs-security-audit) - _Floe_ - PHP static analysis with rules for PHP, Drupal 7 and PHP related CVEs.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mProgpilot[0m[38;5;12m (https://github.com/designsecurity/progpilot) - _Design Security_ - Static analysis for PHP source code.[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mPython[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mBandit[0m[38;5;12m (https://github.com/PyCQA/bandit) - _Python Code Quality Authority_ - Find common security vulnerabilities in Python code.[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mRuby[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mBrakeman[0m[38;5;12m (https://github.com/presidentbeef/brakeman) - _Justin Collins_ - Static analysis tool which checks Ruby on Rails applications for security vulnerabilities.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDawnScanner[0m[38;5;12m (https://github.com/thesp0nge/dawnscanner) - _Paolo Perego_ - Security scanning for Ruby scripts and web application. Supports Ruby on Rails, Sinatra and Padrino frameworks.[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mSupply Chain Security[0m
|
||
|
||
[38;5;12mSupply chain attacks come in different forms, targeting parts of the SDLC that are inherently 3rd party: tools in CI, external code that's been executed, and more. Supply chain security tooling can defend against these kinds of attacks.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mHarden[0m[38;5;14m[1m [0m[38;5;14m[1mRunner[0m[38;5;14m[1m [0m[38;5;14m[1mGitHub[0m[38;5;14m[1m [0m[38;5;14m[1mAction[0m[38;5;12m [39m[38;5;12m(https://github.com/step-security/harden-runner)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12m_StepSecurity_[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12minstalls[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12magent[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mGitHub-hosted[39m[38;5;12m [39m[38;5;12mrunner[39m[38;5;12m [39m[38;5;12m(Ubuntu[39m[38;5;12m [39m[38;5;12mVM)[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mprevent[39m[38;5;12m [39m[38;5;12mexfiltration[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcredentials,[39m[38;5;12m [39m[38;5;12mdetect[39m[38;5;12m [39m[38;5;12mcompromised[39m[38;5;12m [39m[38;5;12mdependencies[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mbuild[39m[38;5;12m [39m
|
||
[38;5;12mtools,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdetect[39m[38;5;12m [39m[38;5;12mtampering[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mduring[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mbuild.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOverlay[0m[38;5;12m (https://github.com/os-scar/overlay) - _SCAR_ - a browser extension helping developers evaluate open source packages before picking them.[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPreflight[0m[38;5;12m [39m[38;5;12m(https://github.com/spectralops/preflight)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12m_Spectral_[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mhelps[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mverify[39m[38;5;12m [39m[38;5;12mscripts[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mexecutables[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mmitigate[39m[38;5;12m [39m[38;5;12msupply[39m[38;5;12m [39m[38;5;12mchain[39m[38;5;12m [39m[38;5;12mattacks[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mCI[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12msystems,[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mrecent[39m[38;5;12m [39m[38;5;14m[1mCodecov[0m[38;5;14m[1m [0m[38;5;14m[1mhack[0m[38;5;12m [39m
|
||
[38;5;12m(https://spectralops.io/blog/credentials-risk-supply-chain-lessons-from-the-codecov-breach/).[39m
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mSigstore[0m[38;5;12m [39m[38;5;12m(https://www.sigstore.dev/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12msigstore[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mset[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mfree[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mtools,[39m[38;5;12m [39m[38;5;12mincluding[39m[38;5;12m [39m[38;5;14m[1mfulcio[0m[38;5;12m [39m[38;5;12m(https://github.com/sigstore/fulcio),[39m[38;5;12m [39m[38;5;14m[1mcosign[0m[38;5;12m [39m[38;5;12m(https://github.com/sigstore/cosign)[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;14m[1mrekor[0m[38;5;12m [39m[38;5;12m(https://github.com/sigstore/rekor),[39m[38;5;12m [39m
|
||
[38;5;12mhandling[39m[38;5;12m [39m[38;5;12mdigital[39m[38;5;12m [39m[38;5;12msigning,[39m[38;5;12m [39m[38;5;12mverification[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mchecks[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mprovenance[39m[38;5;12m [39m[38;5;12mneeded[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mmake[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12msafer[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdistribute[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12msoftware.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSyft[0m[38;5;12m (https://github.com/anchore/syft/) - _Anchore_ - A CLI tool for generating a Software Bill of Materials (SBOM) from container images and filesystems.[39m
|
||
|
||
[38;2;255;187;0m[4mThreat Modelling[0m
|
||
|
||
[38;5;12mThreat[39m[38;5;12m [39m[38;5;12mmodelling[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mengineering[39m[38;5;12m [39m[38;5;12mexercise[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12maims[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12midentify[39m[38;5;12m [39m[38;5;12mthreats,[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mattack[39m[38;5;12m [39m[38;5;12mvectors[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mrepresent[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mrisk[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12msomething[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mvalue.[39m[38;5;12m [39m[38;5;12mBased[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12munderstanding[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthreats,[39m[38;5;12m [39m[38;5;12mwe[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mdesign,[39m[38;5;12m [39m[38;5;12mimplement[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mvalidate[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m
|
||
[38;5;12mcontrols[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mmitigate[39m[38;5;12m [39m[38;5;12mthreats.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mfollowing[39m[38;5;12m [39m[38;5;12mlist[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12massist[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mthreat[39m[38;5;12m [39m[38;5;12mmodelling[39m[38;5;12m [39m[38;5;12mprocess.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome Threat Modelling[0m[38;5;12m (https://github.com/hysnsec/awesome-threat-modelling) - _Practical DevSecOps_ - A curated list of threat modelling resources.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSecuriCAD[0m[38;5;12m (https://www.foreseeti.com/) - _Forseeti_ - Treat modelling and attack simulations for IT infrastructure.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mIriusRisk[0m[38;5;12m (https://iriusrisk.com/) - _IriusRisk_ - Draw threat models and capture threats and countermeasures and manage risk.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRaindance Project[0m[38;5;12m (https://github.com/devsecops/raindance) - _DevSecOps_ - Use attack maps to identify attack surface and adversary strategies that may lead to compromise.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSD Elements[0m[38;5;12m (https://www.securitycompass.com/sdelements/threat-modeling/) - _Security Compass_ - Identify and rank threats, generate actionable tasks and track related tickets.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mThreat Dragon[0m[38;5;12m (https://owasp.org/www-project-threat-dragon/) - _OWASP_ - Threat model diagramming tool.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mThreat Modelling Tool[0m[38;5;12m (https://www.microsoft.com/en-us/securityengineering/sdl/threatmodeling) - _Microsoft_ - Threat model diagramming tool.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mThreatspec[0m[38;5;12m (https://threatspec.org/) - _Threatspec_ - Define threat modelling as code.[39m
|
||
|
||
[38;2;255;187;0m[4mRelated Lists[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome Dynamic Analysis[0m[38;5;12m (https://github.com/analysis-tools-dev/dynamic-analysis/) - _Matthias Endler_ - A collection of dynamic analysis tools and code quality checkers.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome Platform Engineering[0m[38;5;12m (https://github.com/shospodarets/awesome-platform-engineering/) - A curated list of solutions, tools and resources for _Platform Engineering_[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome Static Analysis[0m[38;5;12m (https://github.com/analysis-tools-dev/static-analysis/) - _Matthias Endler_ - A collection of static analysis tools and code quality checkers.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome Threat Modelling[0m[38;5;12m (https://github.com/hysnsec/awesome-threat-modelling) - _Practical DevSecOps_ - A curated list of threat modeling resources.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mVulnerable Web Apps Directory[0m[38;5;12m (https://owasp.org/www-project-vulnerable-web-applications-directory) - _OWASP_ - A collection of vulnerable web applications for learning purposes.[39m
|
||
|
||
[38;5;12mdevsecops Github: https://github.com/TaptuIT/awesome-devsecops[39m
|