Skip to main content

Automate your OWASP analysis within a Jenkins docker container that is preconfigured to use Ansible to scan and report on potential python security issues before they are deployed to production.

Project description

Want to automate testing your python applications using the latest OWASP security toolchains and the NIST National Vulnerability Database (NVD)?This repository uses ansible to create a docker container to hold an automatically-configured Jenkins application with the OWASP Dependency Checker, NIST NVD, Python OWASP ZAP, and Openstack Bandit installed.All Jenkins jobs run inside this docker container and are hosted using self-signed ssl certificatesThis is a repository for automating OWASP security testing.Hopefully this will make securing your applications easier.

Project details


Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distribution

owasp-jenkins-1.0.0.tar.gz (6.3 kB view hashes)

Uploaded Source

Built Distribution

owasp_jenkins-1.0.0-py2.py3-none-any.whl (7.1 kB view hashes)

Uploaded Python 2 Python 3

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page