From the course: Azure for DevOps: Designing a Strategy

Unlock the full course today

Join today to access over 22,600 courses taught by industry experts or purchase this course individually.

Define a code compliance strategy

Define a code compliance strategy - Azure Tutorial

From the course: Azure for DevOps: Designing a Strategy

Start my 1-month free trial

Define a code compliance strategy

- [Instructor] Code compliance. Ensuring code compliance. There's a variety of tools to ensure code compliance, one of them being micro focus fortify. It provides tasks that can be used in Azure devops continuous integration builds to identify vulnerabilities in the source code. It offers two styles of analysis. The fortify static code analyzer, the SCA, searches for violations of specific security coding rules and guidelines. It works in a variety of languages. Fortify on demand, a service for checking application security, the outcomes of the SCA scan are audited by a team of security experts, including the use of fortify web inspect for automated dynamic scanning. Checkmarx, a solution for static code analysis, or SAST, and open source analysis, OSA, designed for identifying tracking and fixing technical and logical security flaws. It is designed to integrate into Azure devops pipelines, and allows for early detection and mitigation of crucial security flaws. To improve…

Contents