security-handbook

🛡️ Recommended DevSecOps Pipeline Tools

DevSecOps integrates security into the DevOps process, ensuring vulnerabilities are detected and mitigated early in the development lifecycle. Below are recommended tools for securing code, dependencies, containers, and APIs.


🔍 Snyk

Overview:
Snyk helps developers find and fix vulnerabilities in open-source dependencies, containers, and infrastructure as code (IaC). It integrates with Git repositories, CI/CD pipelines, and container registries.

Why It’s Useful:

Example Usage:

snyk auth
snyk test
snyk monitor

➡️ Visit Snyk Homepage


🛠️ Veracode

Overview: Veracode provides application security testing (SAST, DAST, and more) as a service. It helps identify flaws in proprietary code, open-source libraries, and running applications.

Why It’s Useful:

Example Usage:

veracode scan --app-name "MyApp" --create-profile --file ./target/app.jar

➡️ Visit Veracode Homepage


🐳 Trivy

Overview: Trivy by Aqua Security is a simple and comprehensive vulnerability scanner for containers, filesystems, and Git repositories.

Why It’s Useful:

Example Usage:

trivy image nginx:latest
trivy fs .
trivy config .

➡️ Visit Trivy Homepage


🌐 OWASP ZAP

Overview: OWASP ZAP (Zed Attack Proxy) is a dynamic application security testing (DAST) tool for finding vulnerabilities in running web applications.

Why It’s Useful:

Example Usage:

docker run -t owasp/zap2docker-stable zap-baseline.py -t http://example.com

➡️ Visit OWASP ZAP Homepage


🧪 gotestwaf

Overview: gotestwaf is a WAF (Web Application Firewall) testing tool that evaluates how well your WAF protects against different classes of web attacks.

Why It’s Useful:

Example Usage:

gotestwaf --url https://api.example.com --waf-name MyWAF

➡️ Visit gotestwaf Homepage


🧰 Other Helpful Tools

📦 OWASP Dependency-Check

Overview: A software composition analysis tool that identifies known vulnerable components in project dependencies.

Why It’s Useful:

Example Usage:

dependency-check --project "MyApp" --scan /path/to/project --format HTML

➡️ Visit Dependency-Check


📊 SonarCloud

Overview: SonarCloud is a cloud-based code quality and security platform by SonarSource, focusing on static code analysis.

Why It’s Useful:

Example Usage:

- name: SonarCloud Scan
  uses: SonarSource/sonarcloud-github-action@v1
  with:
    projectBaseDir: .

➡️ Visit SonarCloud


🔬 Burp Suite

Overview: A comprehensive web vulnerability scanner and proxy tool used for manual and automated testing of web applications.

Why It’s Useful:

Example Usage: GUI-based primarily, but you can run automated scans with Burp Suite Enterprise or Burp CLI for Pro:

burp scan --config-file config.json

➡️ Visit Burp Suite


🔒 Nessus

Overview: A network and host vulnerability scanner developed by Tenable. Ideal for auditing systems and infrastructure security.

Why It’s Useful:

Example Usage:

nessuscli update

➡️ Visit Nessus


☁️ AWS Scout Suite

Overview: Scout Suite is a multi-cloud security auditing tool that provides a visual overview of your cloud configuration and potential security issues.

Why It’s Useful:

Example Usage:

scout aws --report-dir ./scout-report

➡️ Visit Scout Suite


🛡️ AWS Prowler

Overview: Prowler is a command-line tool for AWS security best practices, compliance, and audit scanning (e.g., CIS, GDPR, HIPAA).

Why It’s Useful:

Example Usage:

prowler -M html,csv -S -R us-east-1

➡️ Visit AWS Prowler


✅ Summary Table

Tool Category Type
Snyk Dependency scanning SCA
Veracode Code/App testing SAST, DAST
Trivy Container/IaC security SCA, IaC
OWASP ZAP Web app security DAST
gotestwaf WAF testing Fuzzing
OWASP DC Dependency scanning SCA
SonarCloud Code quality & security SAST
Burp Suite Web vulnerability test Manual/DAST
Nessus Network vuln scanning Infrastructure/Host
Scout Suite Cloud config auditing Multi-cloud IAM/IaaS
Prowler AWS security auditing CLI/Compliance

```