• Online, Instructor-Led
Course Description

The DevSecOps Certified Practitioner (DSCP) course is an advanced training program designed to provide participants with the knowledge and skills required to become certified DevSecOps professionals. This comprehensive course covers a wide range of topics, including DevOps, security principles, automation, compliance, and risk management. Participants will learn how to effectively integrate security into every stage of the software development lifecycle, automate security practices, and foster a culture of security and collaboration within their organizations.

Learning Objectives

  • Understand the principles and practices of DevSecOps
  • Implement security measures throughout the software development lifecycle
  • Utilize version control systems for secure code management
  • Apply continuous integration and continuous deployment (CI/CD) for secure software delivery
  • Implement security testing techniques and tools in the development process
  • Integrate security into the containerization and orchestration processes
  • Understand and implement infrastructure as code (IaC) securely
  • Manage and secure cloud-based environments in a DevSecOps context
  • Apply threat modeling techniques to identify and mitigate security risks
  • Implement secure coding practices and secure coding guidelines
  • Manage security incidents and responses in a DevSecOps environment
  • Understand the regulatory and compliance aspects related to DevSecOps
  • Collaborate effectively with cross-functional teams to integrate security seamlessly

Framework Connections

The materials within this course focus on the NICE Framework Task, Knowledge, and Skill statements identified within the indicated NICE Framework component(s):

Feedback

If you would like to provide feedback for this course, please e-mail the NICCS SO at NICCS@hq.dhs.gov.