From e088261ddbbc8e7506ce425c8b4fe8e97ec093eb Mon Sep 17 00:00:00 2001 From: Julie Ng Date: Mon, 25 Apr 2022 10:34:15 +0200 Subject: [PATCH] devsecops: rename camelCase to kebab-case #84, #85 --- content/devops/devsecops/README.md | 10 +++++----- ...dConfigValidation.md => cloud-config-validation.md} | 0 .../devsecops/{CodeAnalysis.md => code-analysis.md} | 2 +- ...ryptographyStrategy.md => cryptography-strategy.md} | 0 .../devops/devsecops/{EndToEnd.md => end-to-end.md} | 0 content/devops/devsecops/{Operate.md => operate.md} | 0 .../devsecops/{securingCICD.md => securing-cicd.md} | 0 .../{ThreatModelling.md => threat-modelling.md} | 0 content/devops/devsecops/{Welcome.md => welcome.md} | 0 9 files changed, 6 insertions(+), 6 deletions(-) rename content/devops/devsecops/{CloudConfigValidation.md => cloud-config-validation.md} (100%) rename content/devops/devsecops/{CodeAnalysis.md => code-analysis.md} (98%) rename content/devops/devsecops/{CryptographyStrategy.md => cryptography-strategy.md} (100%) rename content/devops/devsecops/{EndToEnd.md => end-to-end.md} (100%) rename content/devops/devsecops/{Operate.md => operate.md} (100%) rename content/devops/devsecops/{securingCICD.md => securing-cicd.md} (100%) rename content/devops/devsecops/{ThreatModelling.md => threat-modelling.md} (100%) rename content/devops/devsecops/{Welcome.md => welcome.md} (100%) diff --git a/content/devops/devsecops/README.md b/content/devops/devsecops/README.md index 9d6ce4a17..788e35c7f 100644 --- a/content/devops/devsecops/README.md +++ b/content/devops/devsecops/README.md @@ -24,10 +24,10 @@ This document doesn't discuss any specific framework out of the above but genera | Plan and Develop | Commit the Code | Build and Test | Go to Production | Operate | |---|---|---|---|---| -|[Threat Modelling](./ThreatModelling.md)| [Static application security testing](./CodeAnalysis.md)| [Dynamic application security testing](./CodeAnalysis.md) | Security smoke tests | [Continuous monitoring](Operate.md) -|[IDE Security plugins](./CodeAnalysis.md)| Security Unit and Functional tests | [Cloud configuration validation](CloudConfigValidation.md) | [Configuration checks](CloudConfigValidation.md) | [Threat intelligence](Operate.md) -|[Pre commit hooks](https://git-scm.com/book/en/v2/Customizing-Git-Git-Hooks)| [Dependency management](./CodeAnalysis.md) | [Infrastructure scanning](CloudConfigValidation.md) | [Live Site Penetration testing](https://docs.microsoft.com/azure/security/fundamentals/pen-testing) | [Penetration testing](https://docs.microsoft.com/azure/security/fundamentals/pen-testing) -|[Secure coding standards](https://owasp.org/www-project-secure-coding-practices-quick-reference-guide/migrated_content) | [Securing the CI/CD workflow](./securingCICD.md) | Security acceptance testing | Blameless postmortems +|[Threat Modelling](./threat-modelling.md)| [Static application security testing](./code-analysis.md)| [Dynamic application security testing](./code-analysis.md) | Security smoke tests | [Continuous monitoring](operate.md) +|[IDE Security plugins](./code-analysis.md)| Security Unit and Functional tests | [Cloud configuration validation](cloud-config-validation.md) | [Configuration checks](cloud-config-validation.md) | [Threat intelligence](operate.md) +|[Pre commit hooks](https://git-scm.com/book/en/v2/Customizing-Git-Git-Hooks)| [Dependency management](./code-analysis.md) | [Infrastructure scanning](cloud-config-validation.md) | [Live Site Penetration testing](https://docs.microsoft.com/azure/security/fundamentals/pen-testing) | [Penetration testing](https://docs.microsoft.com/azure/security/fundamentals/pen-testing) +|[Secure coding standards](https://owasp.org/www-project-secure-coding-practices-quick-reference-guide/migrated_content) | [Securing the CI/CD workflow](./securing-cicd.md) | Security acceptance testing | Blameless postmortems |[Peer review](https://docs.github.com/en/pull-requests/collaborating-with-pull-requests/proposing-changes-to-your-work-with-pull-requests/about-pull-requests)|||| ## End to End DevSecOps @@ -36,7 +36,7 @@ How do you bring all of the above together in a pipeline or workflow for your te ## Additional Resources -- [Cryptography Strategy](./CryptographyStrategy.md) +- [Cryptography Strategy](./cryptography-strategy.md) - [Overview of the Azure Security Benchmark (v3)](https://docs.microsoft.com/security/benchmark/azure/overview) - [Security Control v3: DevOps Security](https://docs.microsoft.com/security/benchmark/azure/security-controls-v3-devops-security) - [Security in DevOps (DevSecOps)](https://docs.microsoft.com/devops/operate/security-in-devops) diff --git a/content/devops/devsecops/CloudConfigValidation.md b/content/devops/devsecops/cloud-config-validation.md similarity index 100% rename from content/devops/devsecops/CloudConfigValidation.md rename to content/devops/devsecops/cloud-config-validation.md diff --git a/content/devops/devsecops/CodeAnalysis.md b/content/devops/devsecops/code-analysis.md similarity index 98% rename from content/devops/devsecops/CodeAnalysis.md rename to content/devops/devsecops/code-analysis.md index 7d9ce4ac6..738c0c690 100644 --- a/content/devops/devsecops/CodeAnalysis.md +++ b/content/devops/devsecops/code-analysis.md @@ -47,7 +47,7 @@ When creating containerized workloads, you can be susceptible to additional secu - [Identify vulnerable container images in your CI/CD workflows](https://docs.microsoft.com/azure/defender-for-cloud/defender-for-container-registries-cicd) - [Enhance your CI/CD deployment by using Vulnerability Assessments from Microsoft Defender for ACR](https://techcommunity.microsoft.com/t5/microsoft-defender-for-cloud/enhance-your-ci-cd-deployment-by-using-vulnerability-assessments/ba-p/2102516) -Also take a look at the [end to end setups](EndToEnd.md), which contains extra info for AKS workloads. +Also take a look at the [end to end setups](end-to-end.md), which contains extra info for AKS workloads. ## Open Source Security diff --git a/content/devops/devsecops/CryptographyStrategy.md b/content/devops/devsecops/cryptography-strategy.md similarity index 100% rename from content/devops/devsecops/CryptographyStrategy.md rename to content/devops/devsecops/cryptography-strategy.md diff --git a/content/devops/devsecops/EndToEnd.md b/content/devops/devsecops/end-to-end.md similarity index 100% rename from content/devops/devsecops/EndToEnd.md rename to content/devops/devsecops/end-to-end.md diff --git a/content/devops/devsecops/Operate.md b/content/devops/devsecops/operate.md similarity index 100% rename from content/devops/devsecops/Operate.md rename to content/devops/devsecops/operate.md diff --git a/content/devops/devsecops/securingCICD.md b/content/devops/devsecops/securing-cicd.md similarity index 100% rename from content/devops/devsecops/securingCICD.md rename to content/devops/devsecops/securing-cicd.md diff --git a/content/devops/devsecops/ThreatModelling.md b/content/devops/devsecops/threat-modelling.md similarity index 100% rename from content/devops/devsecops/ThreatModelling.md rename to content/devops/devsecops/threat-modelling.md diff --git a/content/devops/devsecops/Welcome.md b/content/devops/devsecops/welcome.md similarity index 100% rename from content/devops/devsecops/Welcome.md rename to content/devops/devsecops/welcome.md