×

嵌入式软件开发者们如何开始DevSecOps开发模式?

消耗积分:0 | 格式:pdf | 大小:1.07 MB | 2023-11-02

北汇信息POLELINK

  • 346内容
  • 23w+阅读
  • 31粉丝

如何把信息安全提前到开发前端,而不会降低开发速度?

这份认真的指南,值得您仔细阅读。

The practice of cybersecurity is changing.

Traditional security and compliance tools aren’t designed to keep pace with the modern embedded software

industry. As teams shrink release times and raise the bar on consumer satisfaction, secure coding principles

have fallen by the wayside. We need to bring security in line with the speed of development – fueled by

DevOps principles – right when you’re writing the first line of code.

This isn’t just about enforcing kernel access control and using on-chip encryption services. Stronger product

security means adopting secure coding practices earlier in the lifecycle without impacting velocity or budgets.

Enterprise IT teams have already figured this out with DevSecOps. We can learn from and adapt those

principles within the constraints of embedded software development.

声明:本文内容及配图由入驻作者撰写或者入驻合作网站授权转载。文章观点仅代表作者本人,不代表电子发烧友网立场。文章及其配图仅供工程师学习之用,如有内容侵权或者其他违规问题,请联系本站处理。 举报投诉

评论(0)
发评论

下载排行榜

全部0条评论

快来发表一下你的评论吧 !