首页> 外文OA文献 >Security Support in Continuous Deployment Pipeline
【2h】

Security Support in Continuous Deployment Pipeline

机译:连续部署管道中的安全支持

代理获取
本网站仅为用户提供外文OA文献查询和代理获取服务,本网站没有原文。下单后我们将采用程序或人工为您竭诚获取高质量的原文,但由于OA文献来源多样且变更频繁,仍可能出现获取不到、文献不完整或与标题不符等情况,如果获取不到我们将提供退款服务。请知悉。

摘要

Continuous Deployment (CD) has emerged as a new practice in the software industry to continuously and automatically deploy software changes into production. Continuous Deployment Pipeline (CDP) supports CD practice by transferring the changes from the repository to production. Since most of the CDP components run in an environment that has several interfaces to the Internet, these components are vulnerable to various kinds of malicious attacks. This paper reports our work aimed at designing secure CDP by utilizing security tactics. We have demonstrated the effectiveness of five security tactics in designing a secure pipeline by conducting an experiment on two CDPs - one incorporates security tactics while the other does not. Both CDPs have been analyzed qualitatively and quantitatively. We used assurance cases with goal-structured notations for qualitative analysis. For quantitative analysis, we used penetration tools. Our findings indicate that the applied tactics improve the security of the major components (i.e., repository, continuous integration server, main server) of a CDP by controlling access to the components and establishing secure connections.
机译:连续部署(CD)已成为软件行业中一种新的实践,可以连续自动地将软件更改部署到生产中。连续部署管道(CDP)通过将更改从存储库转移到生产中来支持CD实践。由于大多数CDP组件运行在具有多个Internet接口的环境中,因此这些组件容易受到各种恶意攻击。本文报告了我们旨在利用安全策略设计安全CDP的工作。通过在两个CDP上进行实验,我们已经证明了五种安全策略在设计安全管道中的有效性-一种包含安全策略,而另一种则没有。对两种CDP均进行了定性和定量分析。我们使用具有目标结构表示法的保证案例进行定性分析。为了进行定量分析,我们使用了渗透工具。我们的发现表明,通过控制对组件的访问并建立安全连接,所采用的策略可提高CDP的主要组件(即存储库,持续集成服务器,主服务器)的安全性。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
代理获取

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号