FileMood

Download SANS SEC540 - Cloud Security and DevOps Automation - v2020

SANS SEC540 Cloud Security and DevOps Automation v2020

Name

SANS SEC540 - Cloud Security and DevOps Automation - v2020

 DOWNLOAD Copy Link

Total Size

12.3 GB

Total Files

747

Last Seen

2024-11-17 00:15

Hash

4EC48C778E4C7E7D90A503112329D5627FE5C6D7

/

Icon

0.0 KB

/SANS 540 - PDF/

SEC540 - Book 3_16900.pdf

0.0 KB

SEC540 - Book 4_16900.pdf

4.0 MB

SEC540 - Workbook_16900.pdf

21.9 MB

SEC540_F01_03_16900.pdf

44.7 MB

New Text Document.txt

0.0 KB

SEC540 - Book 2_16900.pdf

4.5 MB

SEC540 - Book 5_16900.pdf

4.8 MB

SEC540_F01_03_16900-unlocked.pdf

61.3 MB

SEC540 - Book 1_16900.pdf

4.8 MB

/SANS 540 - VM/

SEC540-20.1.zip

10.0 GB

VERSION-SEC540-20-1.txt

0.4 KB

SANS USB ISO DOWNLOAD HINTS AND EXPECTATIONS.pdf

80.1 KB

SANS USB ISO MOUNT GUIDE.pdf

1.6 MB

APSPS_SEC540_v1.7_0120.pdf

1.9 MB

SEC540 - Lab Setup Instructions.pdf

2.6 MB

/.../1. Cloud Security Fundamentals/

21. Virtual Private Cloud VPC.mp4

4.2 MB

10. Azure CLI Common Commands.mp4

1.3 MB

38. Dunder Mifflin Virtual Private Cloud.mp4

2.9 MB

17. Lab 21 AWS and Jenkins Configuration.mp4

1.2 MB

36. EC2 Security Groups.mp4

2.1 MB

25. Subnets.mp4

1.3 MB

14. EC2 Key Pairs.mp4

2.2 MB

30. Private Subnets.mp4

1.0 MB

24. Classless InterDomain Routing CIDR.mp4

3.3 MB

1. Cloud Infrastructure and Orchestration.mp4

4.2 MB

26. AWS CLI EC2 DescribeSubnets.mp4

2.0 MB

29. Warning Yes Public Subnets are Public.mp4

1.6 MB

2. Security in CD Production.mp4

1.6 MB

4. Lab Environment Overview.mp4

1.8 MB

22. AWS CLI EC2 Describe VPCs.mp4

1.6 MB

3. Course Roadmap 1.mp4

111.5 KB

15. AWS CLI EC2 Create Key Pair.mp4

625.7 KB

7. Cloud Access Methods.mp4

4.7 MB

35. Amazon Machine Images AMI.mp4

3.0 MB

16. Lab Resources and Setup.mp4

378.6 KB

20. AWS Core Building Blocks.mp4

2.3 MB

31. Network Address Translation NAT Gateway.mp4

3.6 MB

18. Lab 21 Summary AWS and Jenkins Configuration.mp4

20.7 MB

37. Security Groups Public and Private Subnet.mp4

1.8 MB

11. AWS Command Line Interface.mp4

3.7 MB

23. Internet Gateway IGW.mp4

796.1 KB

28. Public Route Table.mp4

649.1 KB

5. AWS Regions and Availability Zones.mp4

3.2 MB

9. Azure Command Line Interface CLI Getting Started.mp4

1.0 MB

12. AWS CLI Basics.mp4

1.8 MB

6. AWS Regions Supported by the Course.mp4

3.2 MB

34. Elastic Compute Cloud EC2.mp4

737.6 KB

19. Course Roadmap 2.mp4

1.1 MB

39. Management Subnets.mp4

2.5 MB

32. Subnet Network Access Control Lists NACLs.mp4

1.1 MB

8. Azure Command Line Interface CLI.mp4

3.9 MB

27. Public Subnets.mp4

700.9 KB

13. AWS Identity and Access Management IAM.mp4

2.4 MB

33. NACL Rules Public and Private Subnet.mp4

4.5 MB

/.../3. Configuration Management as Code/

21. Writing Clean Puppet Code Tools.mp4

580.4 KB

13. Databases in DevOps.mp4

2.1 MB

12. Network as Code Tooling.mp4

3.1 MB

7. Configuration Management Ansible.mp4

6.5 MB

23. Writing Clean Puppet Code Modules and Patterns 2.mp4

1.5 MB

25. Puppet Using Puppet with AWS.mp4

1.4 MB

28. Lab 23 Manage Configuration with Puppet.mp4

2.9 MB

20. Writing Clean Puppet Code Best PracticesStyle Guides.mp4

669.5 KB

30. Secure Infrastructure as Code Summary.mp4

608.5 KB

27. Security and Compliance with Puppet SIMP.mp4

1.0 MB

11. Network as Code.mp4

1.1 MB

26. Puppet Auditing and Reporting.mp4

1.6 MB

9. Provisioning Development and Test VM Vagrant.mp4

3.0 MB

6. Securing Puppet.mp4

686.3 KB

19. Puppet Package File Service PatternExample.mp4

1.5 MB

14. Database as Code Tooling.mp4

2.5 MB

1. Course Roadmap 1.mp4

991.6 KB

29. Lab 23 Summary Manage Configuration with Puppet.mp4

43.3 MB

24. Automated Testing of Puppet Code.mp4

3.3 MB

8. Configuration Management SaltSaltStack.mp4

1.2 MB

15. Course Roadmap 2.mp4

565.5 KB

3. Configuration Management Chef.mp4

3.4 MB

2. Configuration Management Tooling.mp4

2.2 MB

10. Building Gold Images Packer.mp4

1.5 MB

5. Configuration Management Puppet.mp4

4.5 MB

18. Puppet Package File Service Pattern.mp4

514.4 KB

4. Securing Chef Environment.mp4

1.1 MB

22. Writing Clean Puppet Code Modules and Patterns 1.mp4

2.0 MB

17. Puppet Basics The Puppet DSL.mp4

1.2 MB

16. Puppet Basics Major Components of Puppet.mp4

1.8 MB

/.../2. Secure Infrastructure as Code/

48. CloudFormation Designer Interface.mp4

1.8 MB

28. CloudFormation Templates.mp4

852.0 KB

42. CloudFormation EC2 User Data.mp4

2.1 MB

26. Course Roadmap 3.mp4

242.2 KB

18. Terraform Provisioner.mp4

1.8 MB

19. Terraform Command Line Interface CLI.mp4

2.5 MB

33. Cloud Formation Resources.mp4

251.3 KB

40. CloudFormation IAM Policy.mp4

1.8 MB

35. CloudFormation Resource Tags.mp4

5.1 MB

39. CloudFormation IAM Role.mp4

1.7 MB

13. Azure Resource Manager ARM Considerations.mp4

2.0 MB

24. HCL Basics Null Resource and Local Provisioner.mp4

1.5 MB

31. CloudFormation Mappings.mp4

1.2 MB

29. CloudFormation Template Functions.mp4

2.5 MB

16. Terraform Considerations.mp4

3.1 MB

15. Terraform Benefits.mp4

1.1 MB

37. CloudFormation EC2 Instance Profiles.mp4

3.1 MB

11. Azure Resource Manager ARM.mp4

2.0 MB

45. AWS CLI CloudFormation Deploy Stack.mp4

1.7 MB

10. Course Roadmap 2.mp4

437.0 KB

47. CloudFormation Help Getting Started.mp4

459.4 KB

23. HCL Basics Data Source.mp4

1.9 MB

17. Terraform Providers.mp4

1.3 MB

22. HCL Basics Resource.mp4

4.0 MB

50. Lab Prerequisites.mp4

1.0 MB

1. Course Roadmap 1.mp4

1.8 MB

12. Azure Resource Manager ARM Benefits.mp4

1.7 MB

3. What Is Infrastructure as Code.mp4

2.7 MB

46. CloudFormation Nested Stacks.mp4

697.5 KB

52. Uploading SSLTLS Certificates.mp4

607.8 KB

56. Lab 22 CloudFormation Automation.mp4

500.4 KB

30. CloudFormation Parameters.mp4

1.4 MB

54. CloudFormation Nag Running a Scan.mp4

659.1 KB

49. Dunder Mifflin Virtual Private Cloud.mp4

348.8 KB

34. CloudFormation Resource Example.mp4

2.7 MB

32. CloudFormation Mapping Example.mp4

1.8 MB

2. Setting Up Systems Infrastructure.mp4

5.4 MB

36. CloudFormation Resource Security Group.mp4

1.2 MB

43. CloudFormation Resource EC2 Instance.mp4

1.9 MB

14. Terraform by HashiCorp.mp4

1.1 MB

7. Basics of Secure Infrastructure as Code.mp4

2.5 MB

25. HCL Basic Outputs.mp4

1.3 MB

20. HCL Basics Input Variables.mp4

5.1 MB

4. From Infrastructure to Code.mp4

3.3 MB

8. Infrastructure as Code Hardening.mp4

2.9 MB

38. CloudFormation EC2 Instance Profile S3 Example.mp4

472.9 KB

41. IAM Policy Simulator.mp4

939.8 KB

5. Infrastructure as Code Testing.mp4

2.6 MB

51. Managing SSLTLS Certificates.mp4

836.7 KB

21. HCL Basics Provider.mp4

3.0 MB

53. CloudFormation Nag Security Scanner.mp4

989.0 KB

27. CloudFormation.mp4

778.5 KB

6. Infrastructure as Code TestDriven Infrastructure TDI.mp4

815.0 KB

57. Lab 22 Summary CloudFormation Automation.mp4

31.3 MB

55. CloudFormation Nag Suppressing False Positives.mp4

482.3 KB

44. CloudFormation Outputs.mp4

468.8 KB

9. Cloud Infrastructure as Code Services.mp4

330.2 KB

/.../2. Cloud Infrastructure Orchestration/4. Container Security/

28. Container Security Hardening Basics Specifically for Docker.mp4

2.7 MB

35. NIST SP 800190 Application Container Security Guide.mp4

596.2 KB

24. Docker Trusted Registry.mp4

1.3 MB

36. Container Security NIST Life Cycle Considerations.mp4

1.5 MB

15. Container Security Isolation.mp4

3.7 MB

29. Container Security Limit Size of Images.mp4

2.0 MB

17. Container Security Image Poisoning.mp4

1.1 MB

8. Writing Dockerfiles Best Practices.mp4

556.6 KB

39. Docker Alternatives MicroVMs and Kernel Sandboxes.mp4

5.4 MB

31. Docker Security cgroups.mp4

903.8 KB

43. NetWars Bonus Challenges.mp4

46.6 KB

33. Container Security Docker Hardening Guidelines.mp4

1.1 MB

30. Docker Security Dropping Capabilities on Linux.mp4

2.9 MB

18. Container Security Official Images.mp4

3.5 MB

42. Docker Security Summary.mp4

584.5 KB

38. Container Security Commercial Runtime Defense Solutions.mp4

3.9 MB

12. Docker Daemon Attack Surface.mp4

858.0 KB

44. Course Roadmap 3.mp4

110.4 KB

22. Container Security Commercial Docker Scanners.mp4

1.5 MB

9. Course Roadmap 2.mp4

257.3 KB

1. Course Roadmap 1.mp4

802.5 KB

3. Containers vs VMs.mp4

5.9 MB

5. Docker Ecosystem.mp4

2.1 MB

23. Docker Content Trust.mp4

1.2 MB

20. Container Security Docker Security Scanning.mp4

640.7 KB

40. Lab 24 Audit Dockers Security.mp4

3.7 MB

21. Container Security OpenSource Docker Scanners.mp4

2.2 MB

6. Docker Editions.mp4

1.7 MB

41. Lab 24 Summary Audit Dockers Security.mp4

49.3 MB

11. Container Security Issues.mp4

2.6 MB

4. Container Standards.mp4

3.0 MB

26. Container Security Docker Hosts.mp4

2.1 MB

2. What Are Containers.mp4

1.1 MB

10. Container Security Advantages.mp4

4.3 MB

32. Docker Seccomp.mp4

1.8 MB

13. Docker Authentication and Authorization.mp4

4.1 MB

34. Container Security CIS Benchmark for Docker.mp4

1.0 MB

27. Container Security Hardening the OS Kernel.mp4

2.0 MB

7. Writing Dockerfiles.mp4

8.3 MB

16. Container Security User Namespacing.mp4

4.5 MB

25. Using Docker with an Artifact Repository Manager.mp4

638.8 KB

14. Handling Secrets in Docker.mp4

2.1 MB

19. Container Security Image Scanning.mp4

1.0 MB

37. Container Security Attacking Docker.mp4

1.1 MB

/.../3. Continuous Security Monitoring/

21. Incident Response Game Days and Postmortems.mp4

3.2 MB

5. Metrics Data Formats.mp4

1.2 MB

13. osquery in Enterprise Environments.mp4

1.1 MB

25. Lab 33 Monitor with Dashboards.mp4

2.4 MB

11. Monitoring and Metrics for DevSecOps.mp4

2.8 MB

9. CloudWatch Metric Filter.mp4

1.6 MB

7. CloudWatch.mp4

1.2 MB

2. Security in CD Operations.mp4

1.1 MB

15. Monitoring Anomaly Detection.mp4

1.9 MB

19. Signal Sciences SaaS platform for Web Security Visibility.mp4

3.3 MB

23. Security War Games and Red Team Fire Drills.mp4

1.8 MB

17. Production Monitoring at Etsy.mp4

5.2 MB

14. osquery Use Cases.mp4

2.0 MB

22. Morgue Tool for Analyzing an Incident.mp4

1.3 MB

10. CloudWatch Graphing a Metric.mp4

464.0 KB

18. AttackDriven Defense.mp4

2.1 MB

26. Lab 33 Summary Monitor with Dashboards.mp4

33.1 MB

8. CloudWatch Log Insights.mp4

2.6 MB

12. Infrastructure Discovery osquery and OSQL.mp4

2.1 MB

3. Monitoring and Metrics in DevOps.mp4

13.5 MB

16. Alerting Grafana Raising a Slack Alert.mp4

1.7 MB

1. Course Roadmap .mp4

433.0 KB

6. Metrics Data Processing.mp4

728.7 KB

4. Metrics Data Flow.mp4

2.1 MB

20. PostProduction Checks.mp4

3.2 MB

24. Case Study Continuous Red Team Fire Drills at Intuit.mp4

4.1 MB

/.../2. Security in Cloud CICD/

24. Lab 32 Code Analysis in CodePipeline.mp4

748.4 KB

17. Extending SAST in CodePipeline Publish SAST Results.mp4

1.7 MB

14. Adding SAST to CodePipeline Find Security Bugs.mp4

2.8 MB

13. Adding SAST to CodePipeline Run on Container.mp4

3.6 MB

21. Penetration Testing and DAST Scanning in the Cloud.mp4

4.2 MB

25. Lab 32 Code Analysis in CodePipeline Summary.mp4

20.8 MB

4. Hunt the Bug SQL Injection.mp4

2.1 MB

20. Extending SAST in CodePipeline Configure PostBuild.mp4

541.7 KB

15. Adding SAST to CodePipeline Test Stage.mp4

2.2 MB

2. Command Injection Review.mp4

1.4 MB

16. Extending SAST in CodePipeline.mp4

929.3 KB

5. Code Fix for SQL Injection.mp4

458.2 KB

6. Checkpoint.mp4

2.7 MB

18. Extending SAST in CodePipeline Jenkins Setup.mp4

1.7 MB

1. Course Roadmap .mp4

571.4 KB

3. SQL Injection Example.mp4

4.1 MB

10. Security in CodePipeline SAST with CodeBuild.mp4

3.9 MB

19. Extending SAST in CodePipeline Set Build Trigger.mp4

504.2 KB

8. Security in CodePipeline SAST with CI Integration.mp4

1.3 MB

7. Security Testing in CodePipeline.mp4

474.3 KB

9. Security in CodePipeline SAST with Lambda.mp4

2.2 MB

12. Adding SAST to CodePipeline New CodeBuild Project.mp4

538.3 KB

22. DAST Cloud Scanning Technical Considerations.mp4

1.6 MB

23. Lab Prerequisite SSLTLS Warning.mp4

964.5 KB

11. Adding SAST to CodePipeline.mp4

500.0 KB

/.../3. Cloud Security Operations/5. Secrets Management/

17. KMS Infrastructure.mp4

1.3 MB

33. Secret Keepers A Closer Look at HashiCorp Vault.mp4

1.1 MB

42. Course Roadmap 4.mp4

109.5 KB

6. Handling Secrets in Configuration Management Tools.mp4

1.4 MB

4. Be Especially Careful with GitHub.mp4

4.1 MB

12. Azure Key Vault 1.mp4

1.4 MB

23. Direct KMS Encryption.mp4

2.7 MB

31. ThirdParty Solutions.mp4

348.8 KB

24. KMS SDK.mp4

2.3 MB

7. Secret Keepers.mp4

1.3 MB

32. Course Roadmap 3.mp4

1.5 MB

2. What Are Secrets.mp4

1.6 MB

36. Secret Keepers Vault Configuration.mp4

2.4 MB

9. Secret Keepers Commercial.mp4

1.1 MB

37. Lab Secrets Setup.mp4

2.3 MB

35. Secret Keepers Using Vault.mp4

4.9 MB

27. Secrets Management.mp4

852.9 KB

1. Course Roadmap 1.mp4

1.6 MB

13. Azure Key Vault 2.mp4

1.6 MB

28. Simple Systems Manager SSM Parameter Store.mp4

1.7 MB

5. Preventing Secrets in Code.mp4

1.0 MB

41. NetWars Bonus Challenges.mp4

46.5 KB

38. Lab 34 Secrets Management.mp4

1.5 MB

34. Secret Keepers Vault Secrets Engines.mp4

2.3 MB

25. KMS and SelfManaged Master Keys.mp4

3.4 MB

8. Secret Keepers OpenSource Solutions.mp4

2.4 MB

3. How Not to Keep Secrets In Code.mp4

3.6 MB

40. Managing Secrets Summary.mp4

119.1 KB

18. KMS Essential Concepts 1.mp4

606.6 KB

39. Lab 34 Summary Secrets Management.mp4

23.8 MB

11. Course Roadmap 2.mp4

235.3 KB

10. Key Management.mp4

505.0 KB

16. KMS Overview 2.mp4

1.4 MB

15. KMS Overview 1.mp4

1.9 MB

30. Parameter Store vs Secrets Manager.mp4

3.0 MB

26. CloudHSM.mp4

1.7 MB

21. Key Policies.mp4

1.1 MB

20. Using KMS.mp4

506.4 KB

19. KMS Essential Concepts 2.mp4

3.9 MB

29. Simple Systems Manager SSM Parameter Store Example.mp4

2.1 MB

22. Creating a CMK CloudFormation Template.mp4

3.9 MB

14. Azure Key Vault Storing Secrets.mp4

2.1 MB

/.../3. Cloud Security Operations/4. Data Protection/

8. ClientSide Encryption 2.mp4

3.3 MB

2. Azure Storage Security.mp4

6.9 MB

10. S3 ServerSide Encryption Key Management.mp4

1.6 MB

12. Using ServerSide Encryption with S3 Upload File 1.mp4

3.6 MB

15. RDS Encryption Caveats.mp4

2.9 MB

9. Securing Data at Rest S3.mp4

1.9 MB

1. Course Roadmap 1.mp4

1.2 MB

5. ServerSide Encryption 1.mp4

1.0 MB

4. Securing Data at Rest.mp4

1.2 MB

3. Data Storage in AWS.mp4

1.9 MB

6. ServerSide Encryption 2.mp4

1.5 MB

18. Creating an Encrypted RDS Instance 3.mp4

1.2 MB

13. S3 Default Encryption.mp4

3.6 MB

14. Securing Data at Rest Relational Database Service RDS.mp4

2.7 MB

16. Creating an Encrypted RDS Instance 1.mp4

261.0 KB

17. Creating an Encrypted RDS Instance 2.mp4

1.2 MB

11. S3 ClientSide Encryption.mp4

593.0 KB

7. ClientSide Encryption 1.mp4

2.1 MB

/.../1. Securing Cloud Architecture/

44. Lab 31 Summary CloudFormation Security Review.mp4

31.6 MB

6. Managing Containers Orchestrator Security Risks.mp4

4.4 MB

33. Dunder Mifflin Virtual Private Cloud with ECS.mp4

494.9 KB

15. Azure Kubernetes Service Terraform 1.mp4

1.2 MB

22. Version Control Accessing CodeCommit Using SSH.mp4

1.5 MB

13. Azure Kubernetes Service Concepts.mp4

3.9 MB

35. AWS S3 Bucket Warning Notice.mp4

1.7 MB

7. Kubernetes Security.mp4

2.7 MB

8. Kubernetes Security Guides.mp4

1.7 MB

26. CodeBuild Overview.mp4

585.7 KB

24. Define CodePipeline Stages.mp4

4.2 MB

5. Managing Containers Orchestrator Platforms.mp4

2.9 MB

30. ECS Clusters.mp4

973.0 KB

19. Azure Global High Availability.mp4

1.0 MB

4. Managing Containers Orchestrators.mp4

4.3 MB

41. ELB Security Policies.mp4

1.8 MB

28. Security Considerations for CloudBased CICD.mp4

2.5 MB

9. Kubernetes Security Tools.mp4

1.8 MB

20. Course Roadmap 2.mp4

278.1 KB

1. Cloud Security Operations.mp4

793.9 KB

31. AWS Elastic Load Balancing.mp4

2.0 MB

3. Lab Environment Overview.mp4

2.2 MB

27. CodeBuild Phases.mp4

5.8 MB

29. EC2 Container Service ECS Overview.mp4

1.6 MB

16. Azure Kubernetes Service Terraform 2.mp4

853.0 KB

37. Service Roles to Limit Access.mp4

1.2 MB

40. Hunt the Bug TLS Configuration.mp4

659.4 KB

17. Azure Kubernetes Service Terraform 3.mp4

918.8 KB

34. Cloud Security Misconfiguration.mp4

3.1 MB

25. Viewing Deployment Progress.mp4

1.3 MB

32. Application Load Balancer.mp4

1.4 MB

18. Azure Application Gateway.mp4

1.9 MB

43. Lab 31 CloudFormation Security Review.mp4

3.3 MB

2. Course Roadmap 1.mp4

555.9 KB

42. Summary of AWS Security Issues.mp4

559.7 KB

23. CodePipeline Continuous Integration and Delivery.mp4

2.1 MB

36. Hunt the Bug Leaky Buckets.mp4

1.2 MB

21. AWS Deployment Overview.mp4

5.4 MB

11. Azure DevOps.mp4

1.2 MB

39. Hunt the Bug Instance Launch Configuration Concerns.mp4

272.5 KB

38. Hunt the Bug Instance Launch Configuration.mp4

4.3 MB

10. Azure DevOps Deployment Overview.mp4

1.5 MB

14. Azure Kubernetes Service CLI or Azure Cloud Shell.mp4

2.9 MB

12. Azure Kubernetes Service AKS.mp4

1.9 MB

/.../4. Cloud Security as a Service/4. Serverless Security/

15. Lambda Programming Model.mp4

1.5 MB

27. Lab 44 Summary Serverless Security.mp4

47.6 MB

9. OWASP Serverless Security Resources.mp4

2.8 MB

20. PureSec FunctionShield.mp4

4.5 MB

8. Serverless and Application Security.mp4

2.6 MB

17. Lambda Logging and Auditing.mp4

325.8 KB

2. What Is Serverless.mp4

1.2 MB

4. Serverless Benefits for DevOps Teams.mp4

3.6 MB

22. Hunt the Bug Creating a Lambda Function.mp4

5.6 MB

13. Azure Functions Serverless Security Features.mp4

3.0 MB

18. AWS Lambda Layers.mp4

5.2 MB

12. Azure Functions Serverless.mp4

2.5 MB

21. PureSec FunctionShield Nodejs Example.mp4

2.3 MB

3. Newer Meaning of Serverless.mp4

3.7 MB

7. Serverless Security Container Runtime Persistence.mp4

8.5 MB

26. Lab 44 Serverless Security.mp4

412.6 KB

1. Course Roadmap 1.mp4

107.7 KB

14. AWS Lambda.mp4

1.4 MB

23. Hunt the Bug Lambda Function Concerns.mp4

314.6 KB

6. Serverless Security Concerns.mp4

5.5 MB

25. Lab Prerequisite Reviewing Function Code.mp4

1.4 MB

10. Serverless Security Best Practices.mp4

3.8 MB

16. Lambda Security Model.mp4

906.3 KB

11. Serverless Security Use Cases.mp4

3.3 MB

19. Lambda Layers Security.mp4

1.8 MB

29. Course Roadmap 2.mp4

108.9 KB

28. NetWars Bonus Challenges.mp4

45.6 KB

5. Serverless Security Benefits.mp4

4.9 MB

24. Hunt the Bug Lambda Execution Role.mp4

296.1 KB

/.../2. Secure Content Delivery/

20. Simple CORS Example.mp4

4.7 MB

15. Using Signed Cookies.mp4

1.3 MB

19. CrossOrigin Resource Sharing CORS.mp4

2.5 MB

11. When to Use Signed URLs vs Signed Cookies.mp4

4.4 MB

6. CloudFront Origin Access Identity.mp4

2.1 MB

12. Canned vs Custom Policies.mp4

2.0 MB

23. Lab 42 CloudFront Content Protection.mp4

4.4 MB

16. Code to Create Signed Cookies with a Canned Policy.mp4

652.4 KB

24. Lab 42 Summary CloudFront Content Protection.mp4

24.0 MB

7. Restricting Access to S3 Content.mp4

2.5 MB

2. Content Delivery Network CDN.mp4

2.6 MB

22. Hunt the Bug S3 CORS Configuration.mp4

1.3 MB

4. Azure CDN.mp4

959.4 KB

1. Course Roadmap 1.mp4

329.5 KB

5. Azure CDN Token Signing.mp4

2.8 MB

13. Using Signed URLs.mp4

4.0 MB

14. Code to Create Signed URLs with a Custom Policy.mp4

2.0 MB

21. Preflight CORS Example.mp4

2.1 MB

8. Securing Content with CloudFront.mp4

784.3 KB

18. Same Origin Policy.mp4

1.6 MB

17. Broken Session Management.mp4

3.5 MB

9. Using Signed URLs and Cookies.mp4

1.9 MB

3. Content Delivery Issues.mp4

1.9 MB

10. Creating a CloudFront Distribution.mp4

3.8 MB

/.../4. Cloud Security as a Service/3. Microservice Security/

45. Lab 43 Summary Using API Gateway.mp4

32.1 MB

9. Microservices Security Challenges 1.mp4

1.2 MB

20. STS Enterprise Federation Example.mp4

2.6 MB

30. Course Roadmap 2.mp4

261.4 KB

22. STS Web Identity Federation Example.mp4

2.0 MB

5. Microservice Architecture.mp4

1.4 MB

12. Microservice Security API Gateway.mp4

1.5 MB

3. Monolith Architecture Security Controls.mp4

253.7 KB

8. Microservices TradeOffs.mp4

8.1 MB

15. MicroserviceCloud Authentication Options.mp4

757.1 KB

4. Microservices.mp4

4.4 MB

43. Example Postman Output.mp4

1.3 MB

2. Monolith Architecture Attack Surface.mp4

4.1 MB

7. Microservices Complexity Netflixs Topology Example.mp4

10.4 MB

33. Creating the API Gateway.mp4

496.6 KB

36. Configuring an API Gateway Custom Authorizer.mp4

1.9 MB

6. Microservice Architecture Attack Surface.mp4

3.4 MB

17. Security Token Service STS API Commands.mp4

595.5 KB

23. Additional Authentication Providers.mp4

2.8 MB

41. Lab Prerequisite Invoking the API Gateway Endpoint.mp4

474.3 KB

25. JWT Critical Vulnerability.mp4

3.8 MB

11. Microservice Security Controls.mp4

358.5 KB

24. Microservice Security Authorization and Access Control.mp4

6.8 MB

34. API Gateway Authentication and Authorization.mp4

1.0 MB

1. Course Roadmap 1.mp4

1.9 MB

42. Lab Prerequisite Invoking API Gateway with Postman.mp4

737.0 KB

27. Microservice Security Service Mutual TLS Authentication.mp4

4.7 MB

19. Identity Federation.mp4

589.0 KB

31. Azure API Management.mp4

2.1 MB

13. API Gateway ProsCons.mp4

565.8 KB

16. Security Token Service STS.mp4

1.1 MB

21. Web Identity Federation.mp4

959.1 KB

39. Hunt the Bug Method Settings.mp4

480.0 KB

32. AWS API Gateway.mp4

1.9 MB

29. Microservice Security Secure Coding.mp4

956.7 KB

28. MicroserviceContainer PKI Deployment.mp4

495.2 KB

26. JWT Security Best Practices.mp4

15.5 MB

35. Configuring the API Gateway Authorization Type.mp4

1.4 MB

10. Microservices Security Challenges 2.mp4

5.9 MB

18. STS API Gateway CloudFormation Role Example.mp4

1.0 MB

44. Lab 43 Using API Gateway.mp4

675.8 KB

40. Lab Prerequisite Testing the API Gateway Endpoint.mp4

1.3 MB

37. API Gateway Client Certificate Authentication.mp4

1.3 MB

38. Configuring API Deployment Logging Permissions.mp4

969.4 KB

14. Microservice API Gateway Architecture.mp4

3.5 MB

/.../4. Cloud Security as a Service/1. Deployment Orchestration/

20. Factors in Evaluating BlueGreen Deploy Options.mp4

2.0 MB

22. Lab 41 Summary BlueGreen Deploy for Security.mp4

10.9 MB

6. Code Fix for Broken Access Control.mp4

2.7 MB

1. Cloud Security as a Service.mp4

1.4 MB

16. Changing the Target Group Weighting.mp4

1.5 MB

8. BlueGreen Deployment Azure.mp4

647.0 KB

3. Broken Access Control.mp4

4.4 MB

13. EC2 Instances Update DNS.mp4

2.7 MB

15. EC2 Instances Weighted Target Groups.mp4

3.4 MB

5. Hunt the Bug Broken Access Control.mp4

3.3 MB

10. Swapping the Traffic Manager Weight.mp4

1.1 MB

14. AWS Route 53 Weighted Routing.mp4

3.3 MB

12. BlueGreen Deployment AWS.mp4

364.1 KB

17. EC2 Container Service ECS Update DNS.mp4

658.9 KB

21. Lab 41 BlueGreen Deploy for Security.mp4

4.9 MB

18. EC2 Container Service ECS Swap ECS Service.mp4

1.6 MB

4. Insecure Direct Object Reference Example.mp4

1.7 MB

9. BlueGreen Deployment Virtual Machines.mp4

6.6 MB

19. Swapping the ECS Service.mp4

960.4 KB

2. Course Roadmap 1.mp4

1.4 MB

7. BlueGreen Deployment.mp4

1.9 MB

11. BlueGreen Deployment AKS.mp4

2.7 MB

/.../4. Lab 54 Environment Tear Down/

1. Course Roadmap.mp4

432.4 KB

2. Lab 54 Environment Tear Down.mp4

21.7 MB

/.../6. Bonus Challenges and Additional Resources/

11. Container Security.mp4

90.7 KB

7. DevOps Conferences.mp4

67.3 KB

2. Course Roadmap.mp4

108.0 KB

10. DevOps Security Tools.mp4

111.0 KB

3. SANS DevSecOps Curriculum.mp4

114.7 KB

12. Cloud Security.mp4

93.3 KB

4. DevOpsSec.mp4

74.4 KB

1. NetWars Bonus Challenges.mp4

46.4 KB

8. Continuous Delivery and Deployment.mp4

103.6 KB

9. Infrastructure as Code.mp4

108.8 KB

14. COURSE RESOURCES AND CONTACT INFORMATION.mp4

504.4 KB

5. For More Information on DevOps 1.mp4

100.0 KB

6. For More Information on DevOps 2.mp4

73.2 KB

13. Authors and Contributors.mp4

92.2 KB

/.../1. Runtime Security Automation/

23. Runtime Application SecuritySelf Protection RASP.mp4

3.6 MB

24. RASP and IAST Solutions.mp4

2.9 MB

2. Course Roadmap.mp4

773.2 KB

10. Azure Front Door WAF.mp4

6.1 MB

16. Creating a Match Condition CSRF.mp4

5.3 MB

25. Comparing RASP to WAFs.mp4

2.0 MB

21. WebAcl Example.mp4

1.1 MB

6. Code Fix for XSS.mp4

3.9 MB

15. AWS WAF Security Automations Architecture.mp4

7.9 MB

18. Text Transformations.mp4

1.3 MB

9. OWASP A10 Insufficient Logging Monitoring.mp4

868.5 KB

26. Lab 51 Blocking Attacks with WAF.mp4

1.7 MB

19. Creating a WAF Rule CSRF.mp4

2.7 MB

8. Fixing CSRF.mp4

317.9 KB

13. XSS Rule Example.mp4

892.2 KB

4. XSS Example.mp4

9.1 MB

5. Hunt the Bug XSS.mp4

1.6 MB

22. Interactive Application Security Testing IAST.mp4

4.1 MB

14. AWS WAF Security Automations.mp4

2.4 MB

12. AWS WAF Overview.mp4

1.0 MB

17. AWS WAF Matching Conditions.mp4

1.2 MB

11. Azure Application Gateway and Web Application Firewall.mp4

447.7 KB

27. Lab 51 Summary Blocking Attacks with WAF.mp4

35.3 MB

1. Compliance as Code.mp4

1.5 MB

20. Creating a WAF WebAcl CSRF.mp4

893.5 KB

3. CrossSite Scripting XSS Review.mp4

1.9 MB

7. CrossSite Request Forgery CSRF Review.mp4

443.7 KB

/.../3. Cloud Security Monitoring/

1. Course Roadmap.mp4

313.8 KB

3. Azure Security Center.mp4

4.6 MB

27. Cloud Custodian CloudWatch Event Log.mp4

2.3 MB

23. Cloud Custodian Policy File.mp4

2.1 MB

9. CloudTrail.mp4

4.9 MB

15. Application Load Balancer Access Logs.mp4

1.3 MB

11. VPC Flow Logs.mp4

1.6 MB

5. Microsoft Security Risk Detection.mp4

3.3 MB

28. Cloud Custodian CloudWatch Event Target.mp4

365.6 KB

7. AWS Security Hub.mp4

4.8 MB

25. Cloud Custodian CloudTrail Log.mp4

951.2 KB

26. Cloud Custodian CloudWatch Event Rule.mp4

660.3 KB

21. ThirdParty Security Monitoring.mp4

914.3 KB

29. Cloud Custodian Lambda Function.mp4

1.6 MB

12. VPC Flow Log CLI Example.mp4

2.6 MB

17. AWS GuardDuty Threat Detections.mp4

876.3 KB

2. Security Monitoring.mp4

516.0 KB

18. CloudWatch Events.mp4

932.6 KB

24. Cloud Custodian Remediation Workflow.mp4

633.9 KB

20. AWS Monitoring Roadmap.mp4

912.1 KB

31. Lab 53 Summary Cloud Custodian Remediation.mp4

18.8 MB

30. Lab 53 Cloud Custodian Remediation.mp4

138.7 KB

8. AWS Security Monitoring Logging.mp4

1.2 MB

16. AWS GuardDuty.mp4

606.4 KB

10. Centrally Configure CloudTrail.mp4

2.2 MB

13. VPC Flow Log CloudFormation Example.mp4

690.7 KB

6. Azure Log Analytics.mp4

2.4 MB

14. CloudFront and S3 Server Access Logs.mp4

2.1 MB

19. Monitoring Architecture.mp4

3.2 MB

4. Azure Vulnerability Assessment.mp4

4.1 MB

22. Cloud Custodian.mp4

3.7 MB

/.../5. Compliance as Code/5. Summary/

4. Security Changes with DevOps and Cloud Changing Culture.mp4

1.2 MB

1. Course Roadmap.mp4

324.8 KB

2. Security Changes with DevOps and Cloud Use CD.mp4

2.2 MB

6. Inject Security Into the CICD Pipeline.mp4

1.2 MB

9. Building LongTerm Gains Checklist.mp4

139.0 KB

3. Security Changes with DevOps and Cloud Embrace Change.mp4

1.6 MB

7. Quick Wins Checklist 1.mp4

136.3 KB

8. Quick Wins Checklist 2.mp4

126.6 KB

5. Security Cannot Be a Blocker.mp4

477.5 KB

/.../5. Compliance as Code/2. Continuous Auditing/

11. PCI DSS and DevOps Example.mp4

2.8 MB

1. Course Roadmap.mp4

452.6 KB

13. Implementing the CIS Controls in DevOps 1.mp4

2.7 MB

20. AWS Security Benchmark Project.mp4

3.0 MB

22. AWS Auditing Roadmap.mp4

1.3 MB

23. AWS Trusted Advisor.mp4

2.6 MB

2. DevOps and Compliance.mp4

4.8 MB

26. Lab 52 CloudMapper Continuous Audit.mp4

2.9 MB

7. DevOps Audit Defense Toolkit Infrastructure as Code (1).mp4

1.5 MB

14. Implementing the CIS Controls in DevOps 2.mp4

1.8 MB

5. DevOps Audit Defense Toolkit Change Control.mp4

3.0 MB

21. AWS Security Benchmark Commands.mp4

3.1 MB

12. DevOps Continuous Delivery and ITIL.mp4

2.1 MB

28. DevOps and Compliance Summary.mp4

986.3 KB

3. DevOps Audit Defense Toolkit.mp4

3.9 MB

25. CloudMapper.mp4

5.5 MB

24. AWS Config.mp4

2.2 MB

18. CIS Azure Benchmarks InSpec Azure Resource Pack.mp4

2.2 MB

4. DevOps Audit Defense Toolkit Policy Definition.mp4

4.2 MB

7. DevOps Audit Defense Toolkit Infrastructure as Code.mp4

1.5 MB

10. DevOps Audit Defense Toolkit How to Use It.mp4

482.0 KB

15. Automating Complian ce Checking InSpec.mp4

2.4 MB

7. DevOps Audit Defense Toolkit Infrastructure as Code (2).mp4

1.5 MB

9. DevOps Audit Defense Toolkit Separation of Duties.mp4

7.0 MB

16. Automating Compliance Checking Chef Automate.mp4

2.6 MB

17. CIS Azure Foundation Benchmarks.mp4

1.2 MB

8. DevOps Audit Defense Toolkit Traceability.mp4

1.1 MB

27. Lab 52 Summary CloudMapper Continuous Audit.mp4

31.0 MB

19. CIS AWS Foundation Benchmarks.mp4

619.2 KB

6. DevOps Audit Defense Toolkit Peer Reviews.mp4

3.2 MB

/.../2. Introduction to Cloud and DevOps/

17. CALMS Automation.mp4

1.4 MB

10. Azure Security Features.mp4

8.0 MB

35. Making Frequent Change Safe.mp4

1.4 MB

29. Security Challenges in DevOps.mp4

428.7 KB

14. Working in DevOps CAMS and CALMS.mp4

1.1 MB

6. DevOps Unicorns.mp4

2.0 MB

12. Amazon AWS Shared Responsibility Model.mp4

1.6 MB

32. Security Challenges in DevOps Confidentiality.mp4

3.5 MB

4. The DevOps Solution.mp4

4.1 MB

25. CALMS Sharing.mp4

3.1 MB

11. AWS Security.mp4

1.6 MB

2. The Dev Ops Disconnect The Need for Speed.mp4

3.7 MB

5. Current State of DevOps.mp4

4.5 MB

22. CALMS Measurement.mp4

854.0 KB

19. CALMS Automation at Amazon.mp4

3.9 MB

33. Security Challenges in DevOps Compensating Controls.mp4

1.9 MB

16. CALMS Culture at Netflix.mp4

4.7 MB

31. Security Challenges in DevOps Integrity and Availability.mp4

2.2 MB

36. Big Changes Big Risks Small Changes Small Risks.mp4

202.5 KB

20. CALMS Lean.mp4

3.1 MB

23. CALMS Measurement Security Metrics.mp4

1.8 MB

34. Risks of Frequent Change.mp4

567.2 KB

1. Course Roadmap 1.mp4

2.3 MB

9. Cloud Provider Comparison.mp4

2.0 MB

8. Cloud Infrastructure Leaders.mp4

1.4 MB

3. Walls of Confusion.mp4

4.3 MB

7. Enterprise DevOps Horses not Unicorns.mp4

1.9 MB

39. DevOps Introduction Summary.mp4

1.4 MB

27. Current State of DevOps Security.mp4

3.7 MB

28. CALMS Culture DevOps Culture and Security.mp4

464.2 KB

30. Security Challenges in DevOps Technology.mp4

2.4 MB

15. CALMS CultureVisible Signs of a DevOps Culture.mp4

2.7 MB

26. CALMS Sharing at Google.mp4

873.6 KB

38. Closing the Window of Exposure.mp4

1.4 MB

18. CALMS Automate All the Things Everything as Code.mp4

2.6 MB

37. SecDevOps DevSecOps DevOpsSec Rugged DevOps.mp4

1.1 MB

13. Course Roadmap 2.mp4

110.0 KB

24. CALMS Measurement at Etsy.mp4

1.3 MB

21. CALMS Lean at ING Group.mp4

5.5 MB

/.../1. Course and Lab Setup/

6. Cloud Free Tier Accounts.mp4

3.2 MB

5. Lab Environment Overview.mp4

4.0 MB

7. AWS Account Activation.mp4

1.2 MB

3. Course Roadmap.mp4

301.3 KB

4. Lab VM Overview.mp4

1.9 MB

2. SANS DevSecOps Curriculum.mp4

1.1 MB

9. AWS Root User Account.mp4

2.3 MB

8. AWS EC2 Limits.mp4

1.2 MB

10. AWS Access Keys.mp4

464.5 KB

11. Lab 10 Getting Started.mp4

479.3 KB

12. Lab 10 Summary AWS Account Configuration.mp4

36.8 MB

1. Introduction to DevSecOps.mp4

17.2 MB

/.../4. Secure Continuous Delivery/

35. Code Review Description Templates.mp4

1.5 MB

38. Course Roadmap 3.mp4

888.1 KB

32. Static Analysis in CD Catch Problems in IDE.mp4

3.9 MB

71. Dynamic Scanning in CICD Arachni.mp4

664.7 KB

24. Unit Testing for Security Test Coverage.mp4

3.8 MB

30. TestDriven Security.mp4

1.2 MB

39. Security in CD Commit Stage.mp4

1.7 MB

20. Code Owners Security Review for HighRisk Code Changes.mp4

2.4 MB

26. Unit Testing for Security Logon Example Happy Path.mp4

2.1 MB

65. Testing in CD Follow the Test Pyramid.mp4

3.5 MB

13. Git Concepts.mp4

1.3 MB

7. Course Roadmap 2.mp4

1.7 MB

15. Git Workflow Clone and Edit.mp4

420.5 KB

53. Managing Vulnerable Dependencies Component Analysis.mp4

6.4 MB

19. Git Code Owners.mp4

2.1 MB

59. Lab Prerequisites Running Phans CLI.mp4

387.4 KB

63. Security in CD Acceptance Stage.mp4

890.9 KB

40. Commit Stage Executing Unit Tests.mp4

414.5 KB

73. Security Attacks Introduction to Gauntlt.mp4

969.0 KB

67. Dynamic Scanning DAST in CICD Challenges.mp4

2.5 MB

47. SAST Technology Landscape Language Support 1.mp4

2.9 MB

84. OWASP AppSec Pipeline Template.mp4

578.1 KB

80. LongRunning Security Tests in CD.mp4

504.6 KB

3. Secure Continuous Delivery at Twitter.mp4

12.8 MB

29. Unit Testing for Security Alert on HighRisk Code Changes.mp4

2.7 MB

12. Version ControlSource Code Management.mp4

1.2 MB

28. Unit Testing for Security Access Control.mp4

1.8 MB

89. Secure Continuous Delivery Summary.mp4

1.2 MB

42. Static Analysis Minimize False Positives.mp4

1.6 MB

5. Continuous Delivery Pipeline.mp4

1.9 MB

66. Acceptance Phase Kinds of Security Tests.mp4

3.1 MB

52. Application Security Vulnerability Management Code Dx.mp4

1.3 MB

2. Understand DevOps and CD Before Securing Them.mp4

1.9 MB

62. Course Roadmap 4.mp4

390.8 KB

76. Gauntlt Attacks Example.mp4

7.0 MB

68. Dynamic Scanning DAST in CICD Success Factors.mp4

3.5 MB

41. Commit Stage Static Analysis Scanning in CD Pipeline.mp4

6.5 MB

54. Managing Vulnerable Dependencies OpenSource Tools.mp4

3.3 MB

17. Git Workflow Share Change with Another Remote.mp4

211.4 KB

55. Managing Vulnerable Dependencies Commercial Tools.mp4

1.7 MB

57. CD Store Binaries in Artifact Repository.mp4

710.1 KB

27. Unit Testing for Security Logon Example IAMROOT.mp4

2.1 MB

69. Dynamic Scanning in CICD OWASP ZAP.mp4

2.0 MB

4. Integrating Security into Continuous Delivery.mp4

393.9 KB

10. Rapid Risk Assessments.mp4

8.4 MB

61. Lab 13 Summary Automating Static Analysis.mp4

30.1 MB

1. Course Roadmap 1.mp4

341.0 KB

33. Security in CD Manual Code Reviews.mp4

2.3 MB

43. Static Analysis Getting Value from Your Tools.mp4

4.2 MB

70. Scanning APIs in CICD Using OWASP ZAP.mp4

1.0 MB

58. Lab Prerequisites Static Code Analysis Phan.mp4

519.8 KB

48. SAST Technology Landscape Language Support 2.mp4

1.8 MB

18. Git CommitWorkflow Hooks.mp4

7.7 MB

16. Git Workflow CommitShare a Change.mp4

557.2 KB

90. NetWars Bonus Challenges.mp4

602.4 KB

50. Vulnerability Management in DevOps.mp4

529.4 KB

6. Security Controls Mapped to CD Stages.mp4

441.6 KB

85. OWASP AppSec Pipeline Integration.mp4

2.5 MB

87. Lab 14 Automating Dynamic Analysis.mp4

1.1 MB

21. Unit Testing.mp4

3.0 MB

83. OWASP AppSec Pipeline Project.mp4

2.0 MB

91. Course Roadmap 5.mp4

517.4 KB

86. CD Staging and Rehearsal.mp4

475.0 KB

49. Application Security Vulnerability Management Open Source.mp4

2.6 MB

82. Penetration Testing in DevOps.mp4

1.2 MB

23. Effective Unit Testing for Security.mp4

2.6 MB

79. Limits to Automated Security Tests.mp4

966.8 KB

81. Integrating Manual ReviewsTesting in CD.mp4

2.9 MB

88. Lab 14 Summary Automating Dynamic Analysis.mp4

20.1 MB

31. Static Analysis in CD Developer SelfService.mp4

1.2 MB

72. Wiring Security Attacks into CD.mp4

1.9 MB

14. Git Workflow Visual Overview.mp4

2.7 MB

56. Component Management Fewer Better Suppliers.mp4

4.3 MB

36. Lab 12 PreCommit Security.mp4

1.8 MB

78. Fuzzing in Continuous Delivery.mp4

2.0 MB

64. CD ProvisionConfigure Test System.mp4

2.4 MB

8. Security in CD PreCommit Stage.mp4

1.1 MB

44. Static Analysis Finding the Right Tool.mp4

896.0 KB

75. Gauntlt Attack Adapters.mp4

1.3 MB

51. Managing Vulnerabilities using OWASP DefectDojo.mp4

489.7 KB

77. Automating Security Testing in CD OWASP Glue.mp4

1.2 MB

37. Lab 12 Summary PreCommit Security.mp4

46.0 MB

46. SAST Technology Landscape Configuration Management.mp4

1.3 MB

11. Threat Modeling in DevOps.mp4

6.1 MB

74. Gauntlt BDD and Gherkin DSL.mp4

817.3 KB

25. Unit Testing for Security Get Off of the Happy Path.mp4

1.4 MB

34. Managing Code Reviews with Workflow Automation.mp4

384.9 KB

60. Lab 13 Automating Static Analysis.mp4

1.8 MB

22. Unit Testing Example of a Simple Unit Test.mp4

2.5 MB

9. Risk Assessments and Threat Modeling Challenges.mp4

2.6 MB

45. SAST Technology Landscape.mp4

930.6 KB

/.../1. Introduction to DevSecOps/3. Continuous Delivery/

18. Capital One Continuous Delivery Clean Room.mp4

1.1 MB

2. DevOps Deployment Kata.mp4

2.4 MB

5. Course Roadmap 2.mp4

238.3 KB

16. Monitoring Your CD Pipelines.mp4

1.2 MB

24. Jenkins Pipeline Stages 1.mp4

822.1 KB

4. Lab 11 Summary Deployment Kata.mp4

30.5 MB

7. Continuous Integration CI.mp4

1.7 MB

25. Jenkins Pipeline Stages 2.mp4

455.2 KB

1. Course Roadmap 1.mp4

269.0 KB

8. Security Testing in Continuous Integration CI.mp4

4.4 MB

10. Continuous Delivery at LMAX.mp4

3.2 MB

21. Jenkins Blue Ocean Visualizing and Modeling Pipelines.mp4

1.0 MB

15. Continuous Delivery Platforms.mp4

1.3 MB

3. Lab 11 Deployment Kata.mp4

527.8 KB

22. Considerations in Using Jenkins for CD.mp4

2.4 MB

19. Capital One Delivery Pipeline Governance.mp4

1.6 MB

20. Jenkins Continuous Integration and Delivery.mp4

2.7 MB

17. Managing Continuous Delivery at Capital One.mp4

1.8 MB

13. CD Deployment Smoke Test and Health Checks.mp4

3.9 MB

27. Jenkins Credential Manager.mp4

1.3 MB

14. CD Pipeline Rules.mp4

3.0 MB

26. Jenkins Pipeline as Code Declarative Syntax.mp4

3.5 MB

6. Continuous Delivery Automating and Standardizing Change.mp4

7.0 MB

12. Continuous Deployment.mp4

7.1 MB

11. Continuous Delivery vs Continuous Deployment.mp4

1.4 MB

9. Continuous Delivery CD.mp4

1.7 MB

28. The CD Pipeline Summary.mp4

1.5 MB

23. Lab Environment Jenkins Pipeline.mp4

362.8 KB

/bin/

bitfit.py

10.4 KB

bitfit.exe

4.0 MB

desktop.ini

0.1 KB

 

Total files 747


Copyright © 2024 FileMood.com