OWASP Dependency Check | SCA Tools

แชร์
ฝัง
  • เผยแพร่เมื่อ 29 ธ.ค. 2020
  • This video contains details on what is SCA, what is OWASP dependency check, what are OWASP top 10 vulnerabilities and how to integrate OWASP dependency check in azure pipeline.

ความคิดเห็น • 14

  • @rajat420420
    @rajat420420 ปีที่แล้ว

    which is best sca tools?

  • @nithin4457
    @nithin4457 ปีที่แล้ว

    Really a great vedio
    Please can I know what is input to scan --scan ??? it the build location or the source code

  • @hemantbirdy
    @hemantbirdy 3 ปีที่แล้ว +1

    Great video, just few questions,
    Does the data leaves the pipeline?
    And if I download dependency check, how can I run scans offline in my system?

    • @thesoftwaredeveloper2307
      @thesoftwaredeveloper2307  3 ปีที่แล้ว

      Thank you for the comment.
      The data won't leave the pipeline, the tools won't upload your data anywhere. Running the scan locally is very simple, download the command line tool and run the script mention on below page with proper inputs:
      jeremylong.github.io/DependencyCheck/dependency-check-cli/index.html
      Refer the command which is mentioned under title windows. If the content helps you do subscribe to my channel.

  • @azeemkhan47
    @azeemkhan47 ปีที่แล้ว +1

    Hello Buddy. Great video. Can you also create some tutorial on OWASP ZAP and its integration in Azure Pipeline?

  • @sankarbrahma5489
    @sankarbrahma5489 2 ปีที่แล้ว +1

    How can we perform incremental scan or scanning the modified file in CI/CD pipeline?

    • @thesoftwaredeveloper2307
      @thesoftwaredeveloper2307  2 ปีที่แล้ว

      Sorry for delayed response, you try integrating sonar scan in pull request. That will make sure the scan is performed on the files which are modified.

  • @tst1ng450
    @tst1ng450 3 ปีที่แล้ว

    How can I do dependency check for python files? Do you have a plugin to add in XML file

    • @thesoftwaredeveloper2307
      @thesoftwaredeveloper2307  3 ปีที่แล้ว

      Thank you for your comment.
      For python files OWASP dependency check provides experimental analyzer, the information is provided on below page:
      jeremylong.github.io/DependencyCheck/analyzers/index.html
      And below page contains the settings we need to enable for experimental analyzer:
      jeremylong.github.io/DependencyCheck/dependency-check-maven/configuration.html
      Do let me know if it helps.
      Also if you find the content informative, do subscribe to my channel.

  • @dawidapolinarski4077
    @dawidapolinarski4077 2 ปีที่แล้ว +1

    Hi, great video. How can I scan all type of files, not only .csproj?
    Thank You!

    • @thesoftwaredeveloper2307
      @thesoftwaredeveloper2307  2 ปีที่แล้ว

      I think if you provide root location for scan then it goes for scanning all file, let me know if you try it.

    • @dawidapolinarski4077
      @dawidapolinarski4077 2 ปีที่แล้ว

      @@thesoftwaredeveloper2307 I have no idea. I want to scan all files, all extensions. Any idea?

  • @jesusabcdefghijklmnopqrstu2699
    @jesusabcdefghijklmnopqrstu2699 2 ปีที่แล้ว +1

    You sucks explaining, what is all the configuration to get the report?