Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Security vulnerability management: OWASP DefectDojo #228

Open
mwager opened this issue Jul 18, 2024 · 0 comments
Open

Security vulnerability management: OWASP DefectDojo #228

mwager opened this issue Jul 18, 2024 · 0 comments

Comments

@mwager
Copy link

mwager commented Jul 18, 2024

Title: Security vulnerability management: OWASP DefectDojo

  • Speaker: Michael Wager (and maybe additional collegue)
  • Affiliation: https://secure-io.de
  • Preferred month: *
  • Duration: regular (30min)
  • Language: German or english, depends on audience

Short description

Various security scanners are used in AppSec programes (Src code, OSS supply chain, container images, etc.), generating a lot of data. DefectDojo is an open source central vulnerability management solution from OWASP to centrally manage these scan results and view the security status of applications.

We could talk a bit about OWASP, the Secure Development Lifecycle, AppSec programs & DevSecOps and finally give a demo of DefectDojo.

Audience

Developers, Project-Managers, DevOps-Engineers - basically anyone working in IT & SW-Development.

Regards!
Michael
https://mwager.de/about/

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant