• +91 9723535972
  • info@interviewmaterial.com

CI-CD Interview Questions and Answers

Related Subjects

Question - How will you secure your CI/CD pipeline?

Answer -

Security of a CI/CD Pipeline depends on many factors. Let's discuss them.

  • Unit testing is important to test multiple unit testable distributed components. So make sure you have proper unit testing of your code.
  • SAST (static analysis security testing) is a tool that scans for security vulnerabilities in your code and libraries that you use. All modern tools provide good integration with CD pipeline to ensure SAST scanning.
  • DAST (dynamic analysis security testing) is a tool which perform dynamic scan for security vulnerabilities in your application. It performs the testing from outside the application similar to what an attacker would do.
  • For more visit DevSecOps

Comment(S)

Show all Coment

Leave a Comment




NCERT Solutions

 

Share your email for latest updates

Name:
Email:

Our partners