Navigating DevOps Security journey at Scale using OWASP SAMM 2.0

0 分で読めます

| Talk |

Hardik Parekh, Senior Director, Head of Product & Application Security, Owasp Samm

OWASP SAMM is the prime maturity model for software assurance that provides an effective and measurable way for all types of organizations to analyze and improve their software security posture. There are many elements to the equation: company risk profile, organizational structure, different stakeholders, technology stacks, tools and processes, and so forth. Implementing software assurance will have a significant impact on the organization. Yet, trying to achieve this without a good framework is most likely leading to just marginal and unsustainable improvements.

In this SnykCon talk Hardik Parekh reviews the new release of the SAMM model and demonstrates it to measure the maturity of an example DevOps team and how you can create a roadmap of activities.

Thirsty for more? Check out Snyk's DevSecOps Hub for resources and tips you can implement:

Up Next

Host Like Your Planet Depended On It

The cloud, machine learning, cryptocurrencies. We all know data centers use a lot of power. We’re not a million miles from the aviation industry. So, what are we doing about it?

続きを読む

Snyk (スニーク) は、デベロッパーセキュリティプラットフォームです。Snyk は、コードやオープンソースとその依存関係、コンテナや IaC (Infrastructure as a Code) における脆弱性を見つけるだけでなく、優先順位をつけて修正するためのツールです。世界最高峰の脆弱性データベースを基盤に、Snyk の脆弱性に関する専門家としての知見が提供されます。

無料で始める資料請求

© 2024 Snyk Limited
Registered in England and Wales

logo-devseccon