SlideShare una empresa de Scribd logo
1 de 20
Descargar para leer sin conexión
PAGE
1
DEVOPS INDONESIA
PAGE
1
DEVOPS INDONESIA
Yohanes Syailendra, M.Kom
DKATALIS
Jakarta, 8 Maret 2022
DevSecOps Implementation Journey
DevSecOps
Implementation
Journey
#whoami
Yohanes Syailendra, M.Kom
LPT, ECSA, CEH, CPSA, CHFI, CEI
• DevSecOps Lead
• DFIR Consultant
• Malware Researcher
• Threat Intelligence Researcher
• Research Leader Indonesia Honeynet
Project
What is DevSecOps?
→ Is the ART to shifting security point of view to the left,
broaden the security controls, not only on the later stage of
development lifecycle, but every process of Development
itself
Why DevSecOps in DK?
1. Faster time-to-market because all the developer already
understand what they lacking of before app release
2. Minimize the Security vulnerabilities findings at later stage
(pentest)
3. More security visibility (up to Source code and third party
module level)
4. Automation everywhere
Why Shifting to the Left?
Pentest Pentest
DevOps Lifecycle
In DevOps, Pipeline is everything
Security in DevOps
Security Awareness
Sprint Pentest
Culture> Processes> Architecture> Automation> Measurement
Application Security Engineering (DevSecOps)
9
Our Technology Stacks
10
DevSecOps Architecture
Developer Commit their
code to Gitlab SCM
DK Developers &
Tech Leads
SCM and CI/CD
Platform
2
CI/CD trigger
scan using
SCA & IAC
scanner &
SAST tool
3
SAST Tool
Code Phase Build Phase Release Phase
CI/CD trigger
scan using DAST
5
Plan Phase
App / Feature
Design and RFC
Process
Define Threat
Modelling for each
app
1
Threat Modelling
Tool DAST Tool
Correlation
Dashboard
CI/CD trigger to scan
the docker image
4
Container
Security
Container
RASP
7
Container
Security
Mobile App Shielding
Perform App
Shielding 6
Verify Phase
DevSecOps - SAST & SCA
DevSecOps - DAST
DevSecOps - Infrastructure as Code Scanner
Establishing security as an
enabler of cloud transformation
within Masan
Creating and embedding
security engineering as a
competency, to integrate security
throughout the development
lifecycle of applications and
products
Uplifting internal capability
across technology teams, to
ensure that people are skilled
up/reskilled on security aspects of
the cloud, through training and
continuous enablement.
Embracing a culture of review
with clear processes designed to
scale without impeding velocity.
eg. code/config reviews with clear
expectations and education of
developers and reviewers
Creating platforms and systems
that are secure-by-design for
the cloud
➢ Zero trust - Shifting from
perimeter-based security to
a model of no implicit trust
➢ Service identities -
Establishing security based
on identity rather than
infrastructure
➢ Standardised policy
enforcement - Integrating
common policy/pipeline
controls at scale
➢ Frequent, automated
rollouts - Enabling rapid
changes to address new
threats
➢ Isolation between
workloads - Giving security
assurance at a micro-level for
the hyperscale
➢ Reusable frameworks and
hardened templates that
enable secure-by-design
architecture and application
development in the cloud
Security Engineering
Defining a strong cloud security,
governance and compliance
posture
Establishing a
control-framework that provides
clear guidelines and expectations
of development teams
Policy-as-code to automate
policy management frameworks
and enable continuous validation
Shifting-left to integrate
security tooling with engineers
as early-as-possible in the
application lifecycle (early
feedback loops/DevSecOps)
A rapid, secure onboarding path
for application teams to use the
cloud
Enabling proactive and
automated security response
and remediation
Integrating logging, monitoring
and threat intelligence feeds to
bring centralized/standardized
visibility to cloud environments and
identify events of high
security/business risk
Establishing cloud forensics and
threat hunting capabilities to
enable advanced security
investigations and incident
response
Deploying security
orchestration and automated
response tooling and playbooks
to provide rapid response and
minimize the impact of cloud
security incidents
Security Culture Policy Management Security Operations
14
DevSecOps is not only about tooling
OWASP DevSecOps Maturity
Guide: https://dsomm.timo-pagel.de/
Actionable Learning
1. AIM BIG, START SMALL, DevSecOps is a Journey not a one
time project
2. Developers are your best friend. Work with them all the time
3. Don’t be a stopper for the pipeline at first, learn how DevOps
works in stages
4. DevSecOps is not only about tooling, but develop a security
mindset, process and cultures across developers
5. Security Team need to learn about coding practice,
especially DevOps environment and tools they used, a full
synergy with Developers is a must
6. Finding a vulnerability is very important, but closing the
vulnerability more important
7. Do research on what technology fits your environment. Not
every good tool can fit your pipelines
Stay Connected With Us!
t.me/iddevops
DevOps Indonesia
DevOps Indonesia
DevOps Indonesia
@iddevops
@iddevops
DevOps Indonesia
Scan here
PAGE
20
DEVOPS INDONESIA
Alone Weare smart,together Weare brilliant
THANKYOU !
Quote by Steve Anderson

Más contenido relacionado

La actualidad más candente

DevSecOps Training Bootcamp - A Practical DevSecOps Course
DevSecOps Training Bootcamp - A Practical DevSecOps CourseDevSecOps Training Bootcamp - A Practical DevSecOps Course
DevSecOps Training Bootcamp - A Practical DevSecOps Course
Tonex
 

La actualidad más candente (20)

DEVSECOPS: Coding DevSecOps journey
DEVSECOPS: Coding DevSecOps journeyDEVSECOPS: Coding DevSecOps journey
DEVSECOPS: Coding DevSecOps journey
 
Practical DevSecOps - Arief Karfianto
Practical DevSecOps - Arief KarfiantoPractical DevSecOps - Arief Karfianto
Practical DevSecOps - Arief Karfianto
 
The State of DevSecOps
The State of DevSecOpsThe State of DevSecOps
The State of DevSecOps
 
DEVSECOPS.pptx
DEVSECOPS.pptxDEVSECOPS.pptx
DEVSECOPS.pptx
 
2019 DevSecOps Reference Architectures
2019 DevSecOps Reference Architectures2019 DevSecOps Reference Architectures
2019 DevSecOps Reference Architectures
 
DevSecOps Singapore introduction
DevSecOps Singapore introductionDevSecOps Singapore introduction
DevSecOps Singapore introduction
 
Introduction to DevSecOps
Introduction to DevSecOpsIntroduction to DevSecOps
Introduction to DevSecOps
 
DevSecOps
DevSecOpsDevSecOps
DevSecOps
 
DevSecOps
DevSecOpsDevSecOps
DevSecOps
 
Introduction to DevSecOps
Introduction to DevSecOpsIntroduction to DevSecOps
Introduction to DevSecOps
 
[DevSecOps Live] DevSecOps: Challenges and Opportunities
[DevSecOps Live] DevSecOps: Challenges and Opportunities[DevSecOps Live] DevSecOps: Challenges and Opportunities
[DevSecOps Live] DevSecOps: Challenges and Opportunities
 
How to Get Started with DevSecOps
How to Get Started with DevSecOpsHow to Get Started with DevSecOps
How to Get Started with DevSecOps
 
DevSecOps 101
DevSecOps 101DevSecOps 101
DevSecOps 101
 
DevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -SecurityDevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -Security
 
Introduction to DevSecOps
Introduction to DevSecOpsIntroduction to DevSecOps
Introduction to DevSecOps
 
DevSecops: Defined, tools, characteristics, tools, frameworks, benefits and c...
DevSecops: Defined, tools, characteristics, tools, frameworks, benefits and c...DevSecops: Defined, tools, characteristics, tools, frameworks, benefits and c...
DevSecops: Defined, tools, characteristics, tools, frameworks, benefits and c...
 
DevSecOps
DevSecOpsDevSecOps
DevSecOps
 
ABN AMRO DevSecOps Journey
ABN AMRO DevSecOps JourneyABN AMRO DevSecOps Journey
ABN AMRO DevSecOps Journey
 
DevSecOps Training Bootcamp - A Practical DevSecOps Course
DevSecOps Training Bootcamp - A Practical DevSecOps CourseDevSecOps Training Bootcamp - A Practical DevSecOps Course
DevSecOps Training Bootcamp - A Practical DevSecOps Course
 
DevSecOps The Evolution of DevOps
DevSecOps The Evolution of DevOpsDevSecOps The Evolution of DevOps
DevSecOps The Evolution of DevOps
 

Similar a DevSecOps Implementation Journey

DevSecOps - offpage blog final draft - 03.docx
DevSecOps - offpage blog final draft - 03.docxDevSecOps - offpage blog final draft - 03.docx
DevSecOps - offpage blog final draft - 03.docx
Sun Technologies
 

Similar a DevSecOps Implementation Journey (20)

Dev secops indonesia-devsecops as a service-Amien Harisen
Dev secops indonesia-devsecops as a service-Amien HarisenDev secops indonesia-devsecops as a service-Amien Harisen
Dev secops indonesia-devsecops as a service-Amien Harisen
 
Pentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrowPentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrow
 
Why is The IT industry moving towards a DevSecOps approach?
Why is The IT industry moving towards a DevSecOps approach?Why is The IT industry moving towards a DevSecOps approach?
Why is The IT industry moving towards a DevSecOps approach?
 
Understanding DevSecOps.pdf
Understanding DevSecOps.pdfUnderstanding DevSecOps.pdf
Understanding DevSecOps.pdf
 
DevSecOps - offpage blog final draft - 03.docx
DevSecOps - offpage blog final draft - 03.docxDevSecOps - offpage blog final draft - 03.docx
DevSecOps - offpage blog final draft - 03.docx
 
DevOps and Devsecops- Everything you need to know.
DevOps and Devsecops- Everything you need to know.DevOps and Devsecops- Everything you need to know.
DevOps and Devsecops- Everything you need to know.
 
DevOps and Devsecops- What are the Differences.
DevOps and Devsecops- What are the Differences.DevOps and Devsecops- What are the Differences.
DevOps and Devsecops- What are the Differences.
 
Shift Left Save Resources DevSecOps and the CICD Pipeline
Shift Left Save Resources DevSecOps and the CICD PipelineShift Left Save Resources DevSecOps and the CICD Pipeline
Shift Left Save Resources DevSecOps and the CICD Pipeline
 
DevSecOps – The Importance of DevOps Security in 2023.docx
DevSecOps – The Importance of DevOps Security in 2023.docxDevSecOps – The Importance of DevOps Security in 2023.docx
DevSecOps – The Importance of DevOps Security in 2023.docx
 
DevOps and Devsecops.pdf
DevOps and Devsecops.pdfDevOps and Devsecops.pdf
DevOps and Devsecops.pdf
 
DevSecOps Implement Making Security Central to Your DevOps Pipeline
DevSecOps Implement Making Security Central to Your DevOps PipelineDevSecOps Implement Making Security Central to Your DevOps Pipeline
DevSecOps Implement Making Security Central to Your DevOps Pipeline
 
The Importance of DevOps Security in 2023.docx
The Importance of DevOps Security in 2023.docxThe Importance of DevOps Security in 2023.docx
The Importance of DevOps Security in 2023.docx
 
DevOps and Devsecops What are the Differences.pdf
DevOps and Devsecops What are the Differences.pdfDevOps and Devsecops What are the Differences.pdf
DevOps and Devsecops What are the Differences.pdf
 
Strengthening Application Security with DevSecOps.docx
Strengthening Application Security with DevSecOps.docxStrengthening Application Security with DevSecOps.docx
Strengthening Application Security with DevSecOps.docx
 
Enterprise Devsecops
Enterprise DevsecopsEnterprise Devsecops
Enterprise Devsecops
 
Resolving the Security Bottleneck Why DevSecOps is Better compared to DevOps.pdf
Resolving the Security Bottleneck Why DevSecOps is Better compared to DevOps.pdfResolving the Security Bottleneck Why DevSecOps is Better compared to DevOps.pdf
Resolving the Security Bottleneck Why DevSecOps is Better compared to DevOps.pdf
 
DevOps Security: How to Secure Your Software Development and Delivery
DevOps Security: How to Secure Your Software Development and DeliveryDevOps Security: How to Secure Your Software Development and Delivery
DevOps Security: How to Secure Your Software Development and Delivery
 
Why Security Engineer Need Shift-Left to DevSecOps?
Why Security Engineer Need Shift-Left to DevSecOps?Why Security Engineer Need Shift-Left to DevSecOps?
Why Security Engineer Need Shift-Left to DevSecOps?
 
DevSecOps: Integrating Security Into Your SDLC
DevSecOps: Integrating Security Into Your SDLCDevSecOps: Integrating Security Into Your SDLC
DevSecOps: Integrating Security Into Your SDLC
 
DevSecOps Integrating Security in to the DevOps Lifecycle
DevSecOps Integrating Security in to the DevOps LifecycleDevSecOps Integrating Security in to the DevOps Lifecycle
DevSecOps Integrating Security in to the DevOps Lifecycle
 

Más de DevOps Indonesia

Más de DevOps Indonesia (20)

DevOps Indonesia X Palo Alto and Dkatalis Roadshow to DevOpsDays Jakarta 2022
DevOps Indonesia X Palo Alto and Dkatalis Roadshow to DevOpsDays Jakarta 2022DevOps Indonesia X Palo Alto and Dkatalis Roadshow to DevOpsDays Jakarta 2022
DevOps Indonesia X Palo Alto and Dkatalis Roadshow to DevOpsDays Jakarta 2022
 
Securing an NGINX deployment for K8s
Securing an NGINX deployment for K8sSecuring an NGINX deployment for K8s
Securing an NGINX deployment for K8s
 
Observability in highly distributed systems
Observability in highly distributed systemsObservability in highly distributed systems
Observability in highly distributed systems
 
DevOps Indonesia Meetup #52 - announcement
DevOps Indonesia Meetup #52 - announcementDevOps Indonesia Meetup #52 - announcement
DevOps Indonesia Meetup #52 - announcement
 
Dev ops meetup 51 : Securing DevOps Lifecycle - Announcement
Dev ops meetup 51 : Securing DevOps Lifecycle - AnnouncementDev ops meetup 51 : Securing DevOps Lifecycle - Announcement
Dev ops meetup 51 : Securing DevOps Lifecycle - Announcement
 
Securing DevOps Lifecycle
Securing DevOps LifecycleSecuring DevOps Lifecycle
Securing DevOps Lifecycle
 
DevOps Meetup 50 : Securing your Application - Announcement
DevOps Meetup 50 : Securing your Application - AnnouncementDevOps Meetup 50 : Securing your Application - Announcement
DevOps Meetup 50 : Securing your Application - Announcement
 
Secure your Application with Google cloud armor
Secure your Application with Google cloud armorSecure your Application with Google cloud armor
Secure your Application with Google cloud armor
 
DevOps Meetup 49 Aws Copilot and Gitops - announcement by DevOps Indonesia
DevOps Meetup 49  Aws Copilot and Gitops - announcement by DevOps IndonesiaDevOps Meetup 49  Aws Copilot and Gitops - announcement by DevOps Indonesia
DevOps Meetup 49 Aws Copilot and Gitops - announcement by DevOps Indonesia
 
Operate Containers with AWS Copilot
Operate Containers with AWS CopilotOperate Containers with AWS Copilot
Operate Containers with AWS Copilot
 
Continuously Deploy Your CDK Application by Petra novandi barus
Continuously  Deploy Your CDK Application by Petra novandi barusContinuously  Deploy Your CDK Application by Petra novandi barus
Continuously Deploy Your CDK Application by Petra novandi barus
 
DevOps indonesia (online) meetup 46 aws with payfazz in devops indonesia - a...
DevOps indonesia (online) meetup 46  aws with payfazz in devops indonesia - a...DevOps indonesia (online) meetup 46  aws with payfazz in devops indonesia - a...
DevOps indonesia (online) meetup 46 aws with payfazz in devops indonesia - a...
 
Securing Your Database Dynamic DB Credentials
Securing Your Database  Dynamic DB CredentialsSecuring Your Database  Dynamic DB Credentials
Securing Your Database Dynamic DB Credentials
 
DevOps Indonesia (online) meetup 45 - Announcement
DevOps Indonesia (online) meetup 45 - AnnouncementDevOps Indonesia (online) meetup 45 - Announcement
DevOps Indonesia (online) meetup 45 - Announcement
 
The Death and Rise of Enterprise DevOps
The Death and Rise of Enterprise DevOpsThe Death and Rise of Enterprise DevOps
The Death and Rise of Enterprise DevOps
 
API Security Webinar - Credential Stuffing
API Security Webinar - Credential StuffingAPI Security Webinar - Credential Stuffing
API Security Webinar - Credential Stuffing
 
API Security Webinar - Security Guidelines for Providing and Consuming APIs
API Security Webinar - Security Guidelines for Providing and Consuming APIsAPI Security Webinar - Security Guidelines for Providing and Consuming APIs
API Security Webinar - Security Guidelines for Providing and Consuming APIs
 
API Security Webinar - Hendra Tanto
API Security Webinar - Hendra TantoAPI Security Webinar - Hendra Tanto
API Security Webinar - Hendra Tanto
 
API Security Webinar : Credential Stuffing
API Security Webinar : Credential StuffingAPI Security Webinar : Credential Stuffing
API Security Webinar : Credential Stuffing
 
API Security Webinar : Security Guidelines for Providing and Consuming APIs
API Security Webinar : Security Guidelines for Providing and Consuming APIsAPI Security Webinar : Security Guidelines for Providing and Consuming APIs
API Security Webinar : Security Guidelines for Providing and Consuming APIs
 

Último

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Último (20)

Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 

DevSecOps Implementation Journey

  • 1. PAGE 1 DEVOPS INDONESIA PAGE 1 DEVOPS INDONESIA Yohanes Syailendra, M.Kom DKATALIS Jakarta, 8 Maret 2022 DevSecOps Implementation Journey
  • 3. #whoami Yohanes Syailendra, M.Kom LPT, ECSA, CEH, CPSA, CHFI, CEI • DevSecOps Lead • DFIR Consultant • Malware Researcher • Threat Intelligence Researcher • Research Leader Indonesia Honeynet Project
  • 4. What is DevSecOps? → Is the ART to shifting security point of view to the left, broaden the security controls, not only on the later stage of development lifecycle, but every process of Development itself Why DevSecOps in DK? 1. Faster time-to-market because all the developer already understand what they lacking of before app release 2. Minimize the Security vulnerabilities findings at later stage (pentest) 3. More security visibility (up to Source code and third party module level) 4. Automation everywhere
  • 5. Why Shifting to the Left? Pentest Pentest
  • 7. In DevOps, Pipeline is everything
  • 8. Security in DevOps Security Awareness Sprint Pentest
  • 9. Culture> Processes> Architecture> Automation> Measurement Application Security Engineering (DevSecOps)
  • 11. 10 DevSecOps Architecture Developer Commit their code to Gitlab SCM DK Developers & Tech Leads SCM and CI/CD Platform 2 CI/CD trigger scan using SCA & IAC scanner & SAST tool 3 SAST Tool Code Phase Build Phase Release Phase CI/CD trigger scan using DAST 5 Plan Phase App / Feature Design and RFC Process Define Threat Modelling for each app 1 Threat Modelling Tool DAST Tool Correlation Dashboard CI/CD trigger to scan the docker image 4 Container Security Container RASP 7 Container Security Mobile App Shielding Perform App Shielding 6 Verify Phase
  • 14. DevSecOps - Infrastructure as Code Scanner
  • 15. Establishing security as an enabler of cloud transformation within Masan Creating and embedding security engineering as a competency, to integrate security throughout the development lifecycle of applications and products Uplifting internal capability across technology teams, to ensure that people are skilled up/reskilled on security aspects of the cloud, through training and continuous enablement. Embracing a culture of review with clear processes designed to scale without impeding velocity. eg. code/config reviews with clear expectations and education of developers and reviewers Creating platforms and systems that are secure-by-design for the cloud ➢ Zero trust - Shifting from perimeter-based security to a model of no implicit trust ➢ Service identities - Establishing security based on identity rather than infrastructure ➢ Standardised policy enforcement - Integrating common policy/pipeline controls at scale ➢ Frequent, automated rollouts - Enabling rapid changes to address new threats ➢ Isolation between workloads - Giving security assurance at a micro-level for the hyperscale ➢ Reusable frameworks and hardened templates that enable secure-by-design architecture and application development in the cloud Security Engineering Defining a strong cloud security, governance and compliance posture Establishing a control-framework that provides clear guidelines and expectations of development teams Policy-as-code to automate policy management frameworks and enable continuous validation Shifting-left to integrate security tooling with engineers as early-as-possible in the application lifecycle (early feedback loops/DevSecOps) A rapid, secure onboarding path for application teams to use the cloud Enabling proactive and automated security response and remediation Integrating logging, monitoring and threat intelligence feeds to bring centralized/standardized visibility to cloud environments and identify events of high security/business risk Establishing cloud forensics and threat hunting capabilities to enable advanced security investigations and incident response Deploying security orchestration and automated response tooling and playbooks to provide rapid response and minimize the impact of cloud security incidents Security Culture Policy Management Security Operations 14 DevSecOps is not only about tooling
  • 16. OWASP DevSecOps Maturity Guide: https://dsomm.timo-pagel.de/
  • 17. Actionable Learning 1. AIM BIG, START SMALL, DevSecOps is a Journey not a one time project 2. Developers are your best friend. Work with them all the time 3. Don’t be a stopper for the pipeline at first, learn how DevOps works in stages 4. DevSecOps is not only about tooling, but develop a security mindset, process and cultures across developers 5. Security Team need to learn about coding practice, especially DevOps environment and tools they used, a full synergy with Developers is a must 6. Finding a vulnerability is very important, but closing the vulnerability more important 7. Do research on what technology fits your environment. Not every good tool can fit your pipelines
  • 18.
  • 19. Stay Connected With Us! t.me/iddevops DevOps Indonesia DevOps Indonesia DevOps Indonesia @iddevops @iddevops DevOps Indonesia Scan here
  • 20. PAGE 20 DEVOPS INDONESIA Alone Weare smart,together Weare brilliant THANKYOU ! Quote by Steve Anderson