BDD security framework

As there are various kinds of security testing tools, it may be time-consuming to analyze the testing results generated by every testing tool. When simply reading the security testing results, it may be hard to tell what security testing cases are executed. For example, the security testing reports generated by NMAP can be understood by the security testing team, but may not be easily understood by the DevOps team. Those are the issues that the BDD security framework can solve. The purpose of the adoption of the BDD security framework is to integrate all security testing tools and to define all the security testing cases by using human-readable user-story statements.

To build the whole automation framework, it's suggested ...

Get Hands-On Security in DevOps now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.