DevSecOps Foundation (DSOF)℠


Course Objectives:

Learn the purpose, benefits, concepts, and vocabulary of DevSecOps including DevOps security strategies and business benefits.

Course Benefits:

The learning objectives include a practical understanding of:

    • The purpose, benefits, concepts, and vocabulary of DevSecOps
    • How DevOps security practices differ from other security approaches
    • Business-driven security strategies and Best Practices
    • Understanding and applying data and security sciences
    • Integrating corporate stakeholders into DevSecOps Practices
    • Enhancing communication between Dev, Sec, and Ops teams
    • How DevSecOps roles fit with a DevOps culture and organization

Audience

The target audience for the DevSecOps Foundation course are professionals including:

Anyone involved or interested in learning about DevSecOps strategies and automation, Anyone involved in Continuous Delivery toolchain architectures, Compliance Team, Business managers, Delivery Staff, DevOps Engineers, IT Managers, IT Security Professionals, Practitioners, and Managers, Maintenance and support staff, Managed Service Providers, Project & Product Managers, Quality Assurance Teams, Release Managers, Scrum Masters, Site Reliability Engineers, Software Engineers, Testers


Methodology and Duration

Online, 16 hours


Certification Exam

Successfully passing (65%) the 60-minute examination, consisting of 40 multiple-choice questions, leads to the candidate’s designation as DevSecOps Foundation (DSOF) certified. The certification is governed and maintained by DevOps Institute.

Contact for Proposal
This site is registered on wpml.org as a development site. Switch to a production site key to remove this banner.