continuous-deployment

Talk - Purple Teaming with OWASP purpleteam

This talk covers: What is OWASP PurpleTeam? Why you would want it in your build pipelines. How you go about setting it up? What the work-flows look like, along with the recent donation of the cloud environment to OWASP.

PurpleTeam with Kim Carter

The 6 Figure Developer crew speak with Kim Carter about PurpleTeam, it's composition and how it can help Developers find and fix their web security defects.

PurpleTeam License Change

We have recently changed the PurpleTeam licensing model from the AGPL-3.0 for the public repositories and a completely closed source license for our IaC to a BSL for our public repositories and a PurpleTeam Cloud License for the cloud environment. Read this post to know more.

Talk - Purple Teaming with OWASP purpleteam

This talk covers: What is OWASP PurpleTeam? Why you would want it in your build pipelines. How you go about setting it up? What the work-flows look like.

Talk - Dev Team Security: Back to the Future

This talk visits: The past, present and future of how our Development Teams have and will measure the security maturity of the software delivered.

Talk - Purple Teaming with OWASP purpleteam

This talk covers: What is OWASP PurpleTeam? Why you would want it in your build pipelines. How you go about setting it up? What the work-flows look like.

Talk - Purple Teaming with OWASP purpleteam

This talk covers: What is OWASP PurpleTeam? Why you would want it in your build pipelines. How you go about setting it up? What the work-flows look like.

Talk - Purple Teaming with OWASP purpleteam

This talk covers: What is OWASP PurpleTeam? Why you would want it in your build pipelines. How you go about setting it up? What the work-flows look like.

PurpleTeam TLS Tester Implementation

In this post Kim discusses: His learnings while implementing the Tls Tester. The architectural discoveries and changes that had to be made as part of releasing the Tls Tester. What you can expect from the new Tester.

DAST with OWASP purpleteam

Justin Beyer speaks with Kim Carter about Dynamic Application Security Testing and how OWASP PurpleTeam can help. Then dives into the composition of PurpleTeam.