× Want to read this newsletter every week?! × 👋  Join FAUN
 
DevSecOps Weekly Newsletter, Zeno. Curated DevSecOps news, tutorials, tools and more!
🌐 View in your browser   |  ✍️ Publish on FAUN   |  🦄 Become a sponsor
 
Last week's must-read news and stories from the DevSecOps community
Zeno
 
 
⭐ Patrons
 
faun.dev faun.dev
 
Advertise with FAUN
 
 
Sponsor FAUN and reach developers where they are, not where you want them to be.

Download our mediakit.
 
 

👉 Spread the word and help developers find you by promoting your projects on FAUN. Get in touch for more information.

 
🔗 Stories, Tutorials & Articles
 
thenewstack.io thenewstack.io
 
3 Essential Tips for Adopting DevSecOps
 
 
Implementing processes to make it less painful is key to integrating cloud security into DevOps. Automate as much as you can. Start small, then evolve.
 
 
medium.com medium.com
 
Before an attacker discovers your cloud, be aware of the endpoints you have exposed to the internet.
 
 
Attackers constantly scan internet endpoints for susceptible services to access and breach. Once a public IP becomes active, keep in mind that attackers and different search engines starts to crawl it. It’s always a good idea to keep track of which endpoints on your cloud are accessible via the internet and audit those endpoints on a regular basis before a compromise becomes inevitable.

VPC services on GCP provide networking functionality to a variety of services such as VM/Kube services, CloudSQL, load balancers, and so on, which can be used to run services with attaching an external IP address to expose on the internet.

GCP helps with tracking/visibility with all lists of external addresses used on the project aligning with respective resources. In this article, see how you can leverage the available service and APIs for same to find the services the one which is exposed to the internet on the same.
 
 
docs.aws.amazon.com docs.aws.amazon.com
 
The Security Design of the AWS Nitro System   ✅
 
 
Amazon EC2 is a web service that provides secure, resizable compute capacity in the cloud. It is designed to make web-scale cloud computing easier for developers.

The AWS Nitro System is the underlying platform for all modern EC2 instances. This whitepaper provides a detailed description of the security design of the Nitro System to assist you in evaluating EC2 for your sensitive workloads.
 
 
hackernoon.com hackernoon.com
 
Data Breaches of 2022 and How They Could Have Been Prevented
 
 
Despite our best efforts, cybersecurity continues to lag behind the creativity of cyber criminals. As we become more interconnected, the potential for a devastating data breach only grows.

In 2022, there have been several major data breaches that remind us of the importance of proper security precautions.
 
 
medium.com medium.com
 
GCP Cloud Asset Inventory Feed : Get real time notifications on Resource Changes
 
 
The Cloud Asset Inventory keeps track of your GCP resources over time. This database keeps a history of 5 weeks of metadata around each asset in the inventory and lets you query your inventory at any particular time instant.

In this article, you will see how we can subscribe to the real time notifications for changes in your assets and get an alert when a Google Compute Engine Instance with Public IP is created.
 
 
cloud.google.com cloud.google.com
 
5 steps to help make your software supply chain more secure
 
 
From our new report on supply chain security vulnerabilities, CISO Phil Venables offers five tips on how Google Cloud can help secure your software.
 
 
 
📺 Quick Hits
 
 
An ongoing supply chain attack has been leveraging malicious Python packages to distribute malware called W4SP Stealer, with over hundreds of victims ensnared to date.
 
 
A critical vulnerability was found in the in MegaRAC BMC allows unauthorized attackers to execute code on servers.
 
 
⭐ Sponsors
 
trezor.io trezor.io
 
The most advanced cryptocurrency hardware wallet
 
 
The Trezor Model T is the most advanced cryptocurrency hardware wallet. Easily store and protect your Bitcoin, passwords, tokens, and keys with confidence.

👉 Touchscreen - 1.54'' Color LCD
👉 USB - C included
👉 Manage coins in Trezor Suite
👉 Bitcoin, Litecoin, Ethereum (+all ERC-20), and more
👉 1456 Coins & Tokens
👉 Unlimited hidden wallets
👉 and more features!
 
 
👉 Spread the word and help developers find you by promoting your projects on FAUN. Get in touch for more information.
 
⭐ Supporters
 
faun.dev faun.dev
 
Post Developers Jobs for Free on FAUN
 
 
FAUN's Job Board offers an exceptional platform to connect with skilled developers, DevOps professionals, and software engineers who are eager to contribute to the success of your organization.

Post your job openings on FAUN's Job Board today and watch your talent pool grow.

Get started now .
 
 
faun.dev faun.dev
 
Join Humans Behind Code
 
 
👉 If you're a Developer or a maintainer of a widely adopted Open Source project and you think it's worth talking about it and your experiences in building it, join Humans Behind Code and get interviewed and published on faun.dev!
 
 
👉 Spread the word and help developers find you by promoting your projects on FAUN. Get in touch for more information.
 
🎦 Videos, Talks & Presentations
 
www.youtube.com www.youtube.com
 
Exploiting Github to Mine Crypto
 
 
cyber criminals are mining crypto on GitHub. A hacker whose death was faked has been arrested and there's a new kind of ransomware which frames security researchers that's all coming up in this video roundup of cyber security.
 
 
 
📚 Book picks
 
www.amazon.com www.amazon.com
 
Cloud Native Security
 
 
The book begins with more accessible content about understanding Linux containers and container runtime protection before moving on to more advanced subject matter like advanced attacks on Kubernetes.

You'll also learn about:
  • Installing and configuring multiple types of DevSecOps tooling in CI/CD pipelines
  • Building a forensic logging system that can provide exceptional levels of detail, suited to busy containerized estates
  • Securing the most popular container orchestrator, Kubernetes
  • Hardening cloud platforms and automating security enforcement in the cloud using sophisticated policies
  • Perfect for DevOps engineers, platform engineers, security professionals and students, Cloud Native Security will earn a place in the libraries of all professionals who wish to improve their understanding of modern security challenges.
 
 
 
⚙️ Tools, Apps & Software
 
github.com github.com
 
0xd4y/AWSealion
 
 
A tool to keep AWS pentests efficient, organized, and stealthy.
 
 
github.com github.com
 
DataDog/guarddog
 
 
GuardDog is a CLI tool to Identify malicious PyPI packages
 
 
github.com github.com
 
openappsec/openappsec
 
 
open-appsec is a machine learning security engine that preemptively and automatically prevents threats against Web Application & APIs. This repo include the main code and logic.
 
 

👉 Spread the word and help developers find and follow your Open Source project by promoting it on FAUN. Get in touch for more information.

 
🤔 Did you know?
 
 
In the first quarter of 2022, AWS generated cloud computing and hosting revenues of approximately 18 billion U.S. dollars.
 
 
😂 Meme of the week
 
 
 
 
❤️ Thanks for reading
 
 
👉 Never miss an issue
Join FAUN Developer Community and subscribe to our newsletter here.

👋 Keep in touch and follow us on social media:
- 💼LinkedIn
- 📝Medium
- 🐦Twitter
- 👥Facebook
- 📰Reddit
- 📸Instagram

👌 Was this newsletter helpful?
We'd really appreciate it if you could share it with your friends! You can also donate to help us keep this newsletter going.

ℹ️ Have a question or feedback?
Feel free to reach out to us at community@faun.dev. We'd love to hear from you!

🤩 Want to sponsor our newsletter?
Reach out to us at sponsors@faun.dev and we'll get back to you as soon as possible.