Jan. 19, 2024, 12:55 p.m. | Akhilesh Mishra

System Weakness - Medium systemweakness.com

Implementing DevSecOps in your IAC with Terrascan

Photo by Christopher Burns on Unsplash

Terrascan is a static code analyzer for Infrastructure as Code. It is specifically designed to work with various IaC tools, such as Terraform, Kubernetes, Helm, and others.

It aligns with DevSecOps practices by integrating security into the development and deployment pipeline.

It scans the configuration files(HCL, YAML, and JSON) of your infrastructure code for security best practices, misconfigurations, compliance checks, and potential vulnerabilities.

Terrascan policies are written …

cloud security devops devsecops iac

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Senior Security Researcher, SIEM

@ Huntress | Remote Canada

Senior Application Security Engineer

@ Revinate | San Francisco Bay Area

Cyber Security Manager

@ American Express Global Business Travel | United States - New York - Virtual Location

Incident Responder Intern

@ Bentley Systems | Remote, PA, US

SC2024-003533 Senior Online Vulnerability Assessment Analyst (CTS) - THU 9 May

@ EMW, Inc. | Mons, Wallonia, Belgium