Demonstrating container scanning with Trivy
-
Updated
Nov 12, 2025 - Dockerfile
Demonstrating container scanning with Trivy
Fluxo de CI/CD que utiliza os conceitos de GitOps para entrega contínua. O processo é dividido em duas partes: CI (Integração Contínua): Usar o GitHub Actions para, a cada novo commit, automaticamente buildar a imagem Docker da aplicação, testá-la e publicá-la no Docker Hub. CD (Entrega Contínua): Fazer o GitHub Actions atualizar um rep.
Reusable GitHub Actions workflow examples for cloud native DevOps
Ce projet concret démontre une expertise avancée en DevSecOps et orchestration Kubernetes. Il met en œuvre des pratiques d'Infrastructure as Code (IaC) robustes via HCL pour le déploiement sécurisé, l'automatisation et la gestion d'environnements cloud-native. Une preuve de compétences solides en ingénierie DevOps, sécurité des conteneurs et aut...
Containerized—ROOTLESS—syslog-ng service that securely forwards system, firewall, and security logs to SentinelOne's Data Lake via HEC API. Optimized for performance, security, and enterprise deployment.
Automated, secure Docker pipeline with image scanning and cloud/K8s deployment.
Deploy Anchore Enterprise in an environment of your choice. Then follow through a series of labs that showcase how you can improve security across your software supply chain.
Repository for my website drawing on IaC with Terraform, CI/CD with GitHub Actions and other DevSecOps tools and principles such as dev containers, multiple environments (dev/staging/prod), secrets management, and cloud security.
Package Docker Image for Implementing Continous Integration Security with SCA, SAST, and DAST in Go-Lang
Container image for Sysdig CLI Scanner
AI featured threat modeling and security review action
Curation of DevSecOps tools that all work together inside the minimum amount of containers. Just run make exec and read the How To!
A curated list of threat modeling resources (Books, courses - free and paid, videos, tools, tutorials and workshops to practice on ) for learning Threat modeling and initial phases of security review.
Runs a scan using Dastardly by Burp Suite against a target site and creates a JUnit XML report for the scan on completion.
GitHub action to run Threagile, the agile threat modeling toolkit, on a repo's threagile.yaml file
Add a description, image, and links to the devsecops topic page so that developers can more easily learn about it.
To associate your repository with the devsecops topic, visit your repo's landing page and select "manage topics."