Sign up or log in to watch the video
DevSecOps: Injecting Security into Mobile CI/CD Pipelines
Moataz Nabil - 3 years ago
Mobile DevOps isn't just about the development, testing, and deployment. If you want to fully exploit the agility and responsiveness of the Mobile DevOps approach, security must also be integrated into the entire lifecycle of the mobile app releases. With today's collaborative Mobile DevOps approach, security becomes a shared responsibility that is integrated into the process from the start. This principle is called “DevSecOps” to underline that all DevOps initiatives must be based on a strong security foundation. DevSecOps is an approach to culture, automation, and platform design that integrates security as a shared responsibility throughout the entire Mobile DevOps lifecycle. In this talk, I will be talking about Mobile DevOps and how we can integrate the automated security checks for our mobile apps within the Mobile CI/CD pipelines to make sure that we don't have any security vulnerabilities or issues before releasing mobile apps to our customers.
Jobs with related skills
Application Developer (m/w/d) iOS / Android
equensWorldline SE
·
2 days ago
Hamburg, Germany
+2
Hybrid
DevOps Developer (m/f/d)
denkwerk GmbH
·
1 month ago
Cologne, Germany
Site Reliability Engineer (m/w/x)
ÖBB-Konzern
·
11 days ago
Vienna, Austria
Hybrid
Software Entwickler:in DevOps
Stadtwerke Lübeck Gruppe
·
22 days ago
Lübeck, Germany
Hybrid
Related Videos