/***** END CSS styling enhancements to the default Skilljar theme *****/
Community Support Forums Documentation Search
 
 
 
Enabling Developers to build secure high-quality software faster! 
For assistance, please contact software-integrity-training@synopsys.com.
 

Black Duck
Black Duck
Black Duck Manager Administrator Developer DevOps Legal End User English
Black Duck Binary Analysis
Black Duck Binary Analysis
Black Duck Binary Analysis Manager Administrator Developer DevOps Legal End User English
Code Dx
Code Dx
Administrator Developer DevOps End User English Code Dx (ASOC)
Code Sight
Code Sight
Manager Administrator Developer DevOps Legal End User Code Sight English
Coverity
Coverity
Coverity (AST) Manager Administrator Developer DevOps Legal End User English Japanese - 日本語 Chinese - 中文
Coverity on Polaris
Coverity on Polaris
Manager Administrator Developer DevOps Legal End User Coverity on Polaris English
Defensics
Defensics
Defensics (AST) Manager Administrator Developer DevOps Legal End User English
Polaris
Polaris
Seeker
Seeker
Seeker (AST) Manager Administrator Developer DevOps Legal End User English
Software Risk Manager
Software Risk Manager
Administrator Developer DevOps End User English Code Dx (ASOC)
Webcasts
Webcasts
Coverity (AST) Black Duck Code Sight English Webinar
Legacy Products
Legacy Products
Security Training Catalog
Security Training Catalog
Administrator Developer End User English auto-registration eLearning
Black Duck Binary Analysis Integrated: Scan with Synopsys Detect GUI
Black Duck Binary Analysis Integrated: Scan with Synopsys Detect GUI
This course walks you through how to use BDBA Integrated with Synopsys Detect GUI.
10 min
Black Duck Binary Analysis auto-registration
Intermediate Coverity training path for Qualys DevSecOps
Intermediate Coverity training path for Qualys DevSecOps
3 Courses
Training path for Qualys users who run reports
Training path for Qualys users who run reports
4 Courses
Black Duck SBOM Import
Black Duck SBOM Import
Learn how to generate a Bill of Materials by importing an SBOM file
4 min
Black Duck Developer English auto-registration
Code Dx: How to Analyze a Project and Review Results
Code Dx: How to Analyze a Project and Review Results
Analyzing a Project with Code Dx Builtin Tools and Reviewing Results
15 min
Code Dx (ASOC)
Defensics: Interpreting Results
Defensics: Interpreting Results
Learn about test run results and what they mean in Defensics test runs.
15 min
Defensics (AST) End User English auto-registration
Defensics SDK: Input and Output
Defensics SDK: Input and Output
This course walks through input and output in Defensics SDK.
1 hour
Defensics (AST) Developer English auto-registration
Defensics SDK: Packing and Running the Suite
Defensics SDK: Packing and Running the Suite
This course walks through how to pack and run the suite in Defensics SDK.
10 min
Defensics (AST) Developer English auto-registration
Defensics: Running HTTP API v2 Server
Defensics: Running HTTP API v2 Server
This tutorial covers some of the basics with the HTTP API v2 usage: how to configure and start the server.
20 min
Defensics (AST) Developer DevOps End User English
Defensics: Sequence Editing
Defensics: Sequence Editing
This course is a quick walkthrough on how sequence editing works in Defensics.
20 min
Defensics (AST) Developer End User English auto-registration
Defensics: gRPC Test Suite
Defensics: gRPC Test Suite
This course is a walkthrough of the gRPC Test Suite and the gRPC Wizard.
20 min
Defensics (AST) Developer End User English auto-registration
Defensics: Labs and Playground
Defensics: Labs and Playground
Get to practice your Defensics skills with various lab exercises. This course provides you different level lab works you can practice in a cloud-based VM environment.
15 hours
Defensics (AST) Developer End User English auto-registration
Defensics: Instrumentation Overview
Defensics: Instrumentation Overview
This course is a quick walkthrough of different instrumentation methods in Defensics.
15 min
Defensics (AST) End User English auto-registration
Defensics FuzzBox: How to Use a WLAN Test Suite
Defensics FuzzBox: How to Use a WLAN Test Suite
A course for developers, testers and administrators for starting to use and setting up Defensics FuzzBox for the first time.
10 min
Defensics (AST) Developer End User English auto-registration
Defensics SDK: Custom Anomalies
Defensics SDK: Custom Anomalies
This course walks through custom anomalies in Defensics SDK.
30 min
Defensics (AST) Developer English auto-registration
Defensics SDK: Introduction
Defensics SDK: Introduction
This course is an introduction to Defensics SDK.
10 min
Defensics (AST) Developer End User English auto-registration
Defensics SDK: Accessing and Modifying Elements
Defensics SDK: Accessing and Modifying Elements
This course teaches how to access and modify elements in Defensics SDK.
20 min
Defensics (AST) Developer English auto-registration
Defensics SDK: Test Suite Development Workflow
Defensics SDK: Test Suite Development Workflow
This course walks through the test suite development workflow in Defensics SDK.
15 min
Defensics (AST) Developer English auto-registration
Defensics SDK: Plugin for IntelliJ IDEA
Defensics SDK: Plugin for IntelliJ IDEA
This course is a quick walkthrough of the features of the Defensics SDK IntelliJ IDEA plugin and on how to install it.
15 min
Defensics (AST) Developer End User English auto-registration
Defensics SDK: Modeling
Defensics SDK: Modeling
This course covers the modeling part of Defensics SDK.
2 hours
Defensics (AST) Developer English auto-registration
Black Duck: Watching Projects and Saving Searches
Black Duck: Watching Projects and Saving Searches
How to edit your watchlist and use saved searches
10 min
Black Duck Manager Administrator Developer DevOps Legal End User Onboarding English auto-registration
Beginners Black Duck training path for Qualys Developers
Beginners Black Duck training path for Qualys Developers
3 Courses
Black Duck: Configure Security Risk Ranking
Black Duck: Configure Security Risk Ranking
Learn about Security Risk Ranking in Black Duck and how to configure it for your organization
5 min
Black Duck Manager Administrator DevOps English DevSecOps auto-registration
Black Duck: Navigating the Interface
Black Duck: Navigating the Interface
An Introduction to the Black Duck Interface
17 min
Black Duck End User English auto-registration
Beginners Black Duck training path for Qualys DevSecOps
Beginners Black Duck training path for Qualys DevSecOps
15 Courses
Black Duck: A Technical Introduction
Black Duck: A Technical Introduction
This course introduces the components and overall functions of Black Duck.
25 min
Black Duck Manager Administrator Developer DevOps Legal End User English auto-registration
Black Duck: Introduction to Scanning
Black Duck: Introduction to Scanning
Learn how to install Synopsys Detect GUI and CLI and run your first scans
16 min
Black Duck Developer End User English auto-registration
Intermediate Black Duck training path for Qualys Developers
Intermediate Black Duck training path for Qualys Developers
4 Courses
Black Duck: Setting Global Remediation Status
Black Duck: Setting Global Remediation Status
An introduction to using Global Remediation Status for improved BOM workflow
15 min
Black Duck Developer End User English auto-registration
Black Duck: Using the API
Black Duck: Using the API
A course for programmers that covers Black Duck API basics
12 min
Black Duck Developer English NoCat auto-registration
Black Duck: Managing Users and Roles
Black Duck: Managing Users and Roles
Learn how to assign roles and generally manage users in Black Duck
24 min
Black Duck Manager Administrator English auto-registration
Webcast Calendar
Webcast Calendar
Webinar NoCat
Webinar - Black Duck: Scanning Best Practices
Webinar - Black Duck: Scanning Best Practices
Recording and Slides for Download
1 hr
Black Duck English Webinar
Webinar - Black Duck: Working with Scan Results
Webinar - Black Duck: Working with Scan Results
Recording and Slides for Download
1 hr
Black Duck English Webinar
Webcast Trilogy II - Coverity Integration with GitHub, Bitbucket and Bamboo
Webcast Trilogy II - Coverity Integration with GitHub, Bitbucket and Bamboo
Recording and Slides for Download
1hr per session
Coverity (AST)
Seeker: Installing The Server
Seeker: Installing The Server
In this section you will gain a basic understanding of just what Seeker is and how it works.
15 min
Seeker (AST) Administrator DevOps End User English auto-registration
Black Duck Tutorials
Black Duck Tutorials
This course directs you to a collection of standalone Black Duck tutorials.
Black Duck NoCat
面向经理的 Coverity / Coverity for Managers
面向经理的 Coverity / Coverity for Managers
面向经理的课程
1 hour
Coverity (AST) Manager Chinese - 中文
Defensics: Basic Settings and Interoperability
Defensics: Basic Settings and Interoperability
Learn what the basic settings are all about in Defensics and what you need to focus on. We will also walk through the interoperability run.
20 min
Defensics (AST) Developer End User English auto-registration
User Documentation SecureAssist
User Documentation SecureAssist
Documentation
SecureAssist English NoCat
Black Duck SBOM Generation
Black Duck SBOM Generation
Learn how to generate an SBOM in the Black Duck GUI
24 min
Black Duck Manager Developer English auto-registration
面向开发人员(最终用户)的 Coverity / Coverity for Developers (End Users)
面向开发人员(最终用户)的 Coverity / Coverity for Developers (End Users)
面向开发人员(最终用户)的课程
60 min
Coverity (AST) Developer End User Chinese - 中文
推广 Coverity - 快速入门指南 / Rolling out Coverity - Quick Start Guide
推广 Coverity - 快速入门指南 / Rolling out Coverity - Quick Start Guide
本快速入门指南引用了重要资源,以帮助您安装和配置 Coverity
2 hours
Coverity (AST) Administrator DevOps Chinese - 中文
Webinar - Black Duck: Scanning Docker Images
Webinar - Black Duck: Scanning Docker Images
Recording and Slides for Download
1 hr
Black Duck English Webinar
Synopsys Office Hours
Synopsys Office Hours
Live Events & Recordings
1 hr
Black Duck English Webinar NoCat
Software Risk Manager: Triage Approval Process
Software Risk Manager: Triage Approval Process
This course will talk about the approval process when you triage your findings.
15 min
Administrator DevOps English auto-registration Software Risk Manager (ASPM)
Software Risk Manager: Bulk Onboarding GitHub Repositories
Software Risk Manager: Bulk Onboarding GitHub Repositories
The tutorial below will cover how you can create a connection to your GitHub account and select one or more repositories to import into SRM for bulk project creation and analysis.
15 min
Administrator DevOps English auto-registration Software Risk Manager (ASPM)
Defensics: How to Download a License from Community
Defensics: How to Download a License from Community
This course walks you through how to download a Defensics license from Synopsys Community.
15 min
Defensics (AST) Administrator End User English auto-registration
Defensics: When to use Valid Case Instrumentation
Defensics: When to use Valid Case Instrumentation
Learn about Valid Case Instrumentation in Defensics with this course.
10 min
Defensics (AST) End User English auto-registration
Defensics: How to Download Defensics from Synopsys Community
Defensics: How to Download Defensics from Synopsys Community
This course walks you through how to download Defensics from Synopsys Community.
10 min
Defensics (AST) End User English auto-registration
Webinar Trilogy - Coverity Integration with Jenkins CI, Azure DO and GitLab CI
Webinar Trilogy - Coverity Integration with Jenkins CI, Azure DO and GitLab CI
Recording and Slides for Download
1hr per session
Coverity (AST) English Webinar
Webinar Code Dx - Reviewing and Prioritizing Vulnerabilities from Synopsys Solutions
Webinar Code Dx - Reviewing and Prioritizing Vulnerabilities from Synopsys Solutions
Past Event Recording/Slides
1hr per session
Coverity (AST) Seeker (AST) Coverity on Polaris Webinar Code Dx (ASOC)
Black Duck: Identifying Unmatched Components
Black Duck: Identifying Unmatched Components
Learn about working with unmatched components in Black Duck
4 min
Black Duck End User English
Defensics: Fuzzing Guidelines
Defensics: Fuzzing Guidelines
This course walks through important guidelines for fuzz testing.
10 min
Defensics (AST) Manager Administrator Developer End User English auto-registration
Defensics: External Instrumentation
Defensics: External Instrumentation
This course is a quick walkthrough on how to use External Instrumentation in Defensics GUI.
20 min
Defensics (AST) Developer End User English auto-registration
Defensics: Testplans
Defensics: Testplans
Learn how to use testplans with Defensics UI and utilize them with command line automation.
15 min
Defensics (AST) Developer End User English auto-registration
Defensics: How to Debug Interoperability
Defensics: How to Debug Interoperability
Learn how to debug interoperability issues when running tests in Defensics.
20 min
Defensics (AST) Developer End User English auto-registration
Defensics: Setting up Agent Instrumentation
Defensics: Setting up Agent Instrumentation
This course walks you through how to set up Agent Instrumentation in Defensics for detecting additional issues in tested systems.
20 min
Defensics (AST) End User English auto-registration
Defensics: Test Cases
Defensics: Test Cases
Learn how to adjust and configure Test Cases and the test run in Defensics.
20 min
Defensics (AST) Developer End User English auto-registration
Webinar Seeker Trilogy - Interactive Application Security Testing (IAST) with Seeker
Webinar Seeker Trilogy - Interactive Application Security Testing (IAST) with Seeker
Recording and Slides
1hr per session
Seeker (AST) NoCat
Defensics: Advanced Settings
Defensics: Advanced Settings
Learn how the Advanced Settings can help your testing in Defensics.
15 min
Defensics (AST) Developer End User English auto-registration
Introduction to Coverity
Introduction to Coverity
This micro course provides a quick introduction to what Coverity is and how it works.
5 min
Coverity (AST) Manager Administrator Developer DevOps End User English auto-registration
Defensics: Installing the GUI
Defensics: Installing the GUI
This course walks you through how to install Defensics GUI to your local machine in Windows. This installation walkthrough applies to Linux as well.
10 min
Defensics (AST) End User English auto-registration
Black Duck  Notification Settings
Black Duck Notification Settings
Learn how to use Black Duck's notification settings and available features.
4 min
Black Duck Administrator English
Defensics SDK: Dynamic Functionality
Defensics SDK: Dynamic Functionality
This course walks through dynamic functionality in Defensics SDK.
1 hour
Defensics (AST) Developer English auto-registration
Defensics SDK: Environment Setup
Defensics SDK: Environment Setup
This course walks you through how to set up the Defensics SDK environment and the fuzzing framework.
45 min
Defensics (AST) Developer English auto-registration
Defensics SDK: Settings
Defensics SDK: Settings
This course covers the settings part of Defensics SDK.
30 min
Defensics (AST) Developer English auto-registration
Defensics SDK: Probes and Instrumentation
Defensics SDK: Probes and Instrumentation
This course walks through probes and instrumentation in Defensics SDK.
15 min
Defensics (AST) Developer English auto-registration
Defensics: Re-run Test Cases
Defensics: Re-run Test Cases
Learn how to eliminate false positives by re-running test cases in Defensics with the help of this course.
15 min
Defensics (AST) Developer End User English auto-registration
Black Duck: Custom System Announcements
Black Duck: Custom System Announcements
Learn how to create customized messages and announcements displayed to Black Duck users
6 min
Black Duck Administrator English
Defensics Tutorials
Defensics Tutorials
This course directs you to a collection of standalone Defensics tutorials.
Defensics (AST) Developer English
Black Duck Binary Analysis Tutorials
Black Duck Binary Analysis Tutorials
This course directs you to a collection of standalone BDBA tutorials.
Black Duck Binary Analysis NoCat
Seeker Tutorials
Seeker Tutorials
This will redirect you to tutorials available in the Synopsys customer community
Seeker (AST) NoCat
Coverity Tutorials
Coverity Tutorials
This will redirect you to Coverity tutorials available in the Synopsys customer community
Coverity (AST) NoCat
Polaris: Rapid Bulk SCM Onboarding
Polaris: Rapid Bulk SCM Onboarding
Learn how to onboard hundreds of repositories in minutes with Bulk SCM onboarding in Polaris.
7 min
Administrator DevOps English auto-registration Polaris fAST Services
Black Duck: Managing Open Source Licenses
Black Duck: Managing Open Source Licenses
A short introduction to managing open source licenses with Black Duck
12 min
Black Duck Legal English auto-registration
Installing an On-premise Black Duck KnowledgeBase
Installing an On-premise Black Duck KnowledgeBase
Install your on-prem KnowledgeBase and connect to your Black Duck instance
3-4 days
Black Duck Administrator DevOps English Black Duck KnowledgeBase
Black Duck Binary Analysis: From Install to First Results
Black Duck Binary Analysis: From Install to First Results
This course is a walkthrough for new BDBA Appliance users on how to set up the system and get first results.
25 min
Black Duck Binary Analysis Administrator End User English auto-registration
Black Duck Binary Analysis: Custom Data and Custom Data Templates
Black Duck Binary Analysis: Custom Data and Custom Data Templates
This course is a quick walkthrough on the Custom Data feature in BDBA.
10 min
Black Duck Black Duck Binary Analysis Developer End User English auto-registration
Black Duck Binary Analysis: Introduction to Cyber Supply Chain
Black Duck Binary Analysis: Introduction to Cyber Supply Chain
This course is a quick walkthrough on how the cyber supply chain works.
10 min
Black Duck Black Duck Binary Analysis Manager Developer End User English auto-registration
Black Duck Binary Analysis: Virtual Appliance Migration
Black Duck Binary Analysis: Virtual Appliance Migration
This course is a quick walkthrough on how to migrate your old Debian 9 BDBA Virtual Appliance to new Debian 11.
20 min
Black Duck Binary Analysis Administrator End User English auto-registration
Black Duck Binary Analysis: Help and Documentation
Black Duck Binary Analysis: Help and Documentation
This course is a quick walkthrough on how you can get help and find documentation in BDBA.
10 min
Black Duck Black Duck Binary Analysis Developer End User English auto-registration
Black Duck Binary Analysis: Account Settings and Options
Black Duck Binary Analysis: Account Settings and Options
This course is a walkthrough of the account settings and options in Black Duck Binary Analysis.
10 min
Black Duck Binary Analysis Administrator English auto-registration
Black Duck Binary Analysis: Information Leakage
Black Duck Binary Analysis: Information Leakage
This course is a quick walkthrough on Information Leakage in BDBA.
10 min
Black Duck Black Duck Binary Analysis Developer End User English auto-registration
Black Duck Binary Analysis: Analysis Configuration File Usage
Black Duck Binary Analysis: Analysis Configuration File Usage
This course is a quick walkthrough on how to utilize the .bdba.yaml file in your BDBA scans.
20 min
Black Duck Black Duck Binary Analysis Developer End User English auto-registration
Black Duck Binary Analysis: How to Enable API Key Authentication
Black Duck Binary Analysis: How to Enable API Key Authentication
Basic authentication is no longer supported with BDBA API in hosted platform. This course walks you through how to enable API key authentication.
15 min
Black Duck Black Duck Binary Analysis Administrator End User English auto-registration
Black Duck Binary Analysis: Detected Components
Black Duck Binary Analysis: Detected Components
This course is a quick walkthrough of the detected components in BDBA.
10 min
Black Duck Black Duck Binary Analysis Developer End User English auto-registration
Black Duck Binary Analysis: Key Features
Black Duck Binary Analysis: Key Features
This course is a quick walkthrough on BDBA key features.
10 min
Black Duck Binary Analysis Manager Developer End User English auto-registration
Black Duck Binary Analysis: Troubleshooting and Optimizing the Appliance
Black Duck Binary Analysis: Troubleshooting and Optimizing the Appliance
This course walks you through various troubleshooting and optimization options that are available when using BDBA appliance.
15 min
Black Duck Binary Analysis Administrator End User English auto-registration
Black Duck Binary Analysis: Linux Kernel Module Support
Black Duck Binary Analysis: Linux Kernel Module Support
This course is a quick walkthrough on how BDBA detects individual Linux kernel modules.
20 min
Black Duck Binary Analysis Developer End User English auto-registration
Black Duck Binary Analysis: How to create a Vendor Vulnerability
Black Duck Binary Analysis: How to create a Vendor Vulnerability
BDBA offers the ability to add custom vulnerabilities to both proprietary and OSS components, and this course shows how to create them.
15 min
Black Duck Black Duck Binary Analysis End User English auto-registration
Black Duck Binary Analysis: Docker Container Scanning
Black Duck Binary Analysis: Docker Container Scanning
This course is a walkthrough on how to upload, scan, and inspect Docker Registry containers in Black Duck Binary Analysis web interface.
10 min
Black Duck Binary Analysis Developer End User English auto-registration
Black Duck Binary Analysis: User Profile and Settings
Black Duck Binary Analysis: User Profile and Settings
This course is a quick walkthrough of the user profile and the individual user settings.
10 min
Black Duck Binary Analysis Developer End User English auto-registration
Black Duck Binary Analysis: Vulnerability Triage
Black Duck Binary Analysis: Vulnerability Triage
This course is a quick walkthrough on how to triage vulnerabilities in BDBA.
10 min
Black Duck Binary Analysis Developer End User English auto-registration
Black Duck Binary Analysis: Vulnerabilities and Code Decay
Black Duck Binary Analysis: Vulnerabilities and Code Decay
Learn about vulnerabilities and code decay by walking through this course.
10 min
Black Duck Binary Analysis Manager Developer End User English auto-registration
Black Duck Binary Analysis: A Walkthrough
Black Duck Binary Analysis: A Walkthrough
This course is a quick walkthrough of the BDBA user interface.
10 min
Black Duck Black Duck Binary Analysis Manager Developer End User English auto-registration
Black Duck Binary Analysis: API Basics
Black Duck Binary Analysis: API Basics
This course is a quick walkthrough of API basic usage in Black Duck Binary Analysis.
10 min
Black Duck Binary Analysis Administrator Developer End User English auto-registration
Black Duck Binary Analysis: Reporting
Black Duck Binary Analysis: Reporting
This course is a quick walkthrough on various reporting options in BDBA.
10 min
Black Duck Binary Analysis Developer End User English auto-registration
Black Duck Binary Analysis: Scan List Operations
Black Duck Binary Analysis: Scan List Operations
This course is a quick walkthrough of the scan list in BDBA.
10 min
Black Duck Binary Analysis Developer End User English auto-registration
Black Duck Binary Analysis: Support for Black Duck Security Advisories
Black Duck Binary Analysis: Support for Black Duck Security Advisories
This course is a quick walkthrough of the new Black Duck Security Advisory support in Black Duck Binary Analysis.
15 min
Black Duck Binary Analysis Developer End User English auto-registration
Black Duck Binary Analysis: User Management and Permissions
Black Duck Binary Analysis: User Management and Permissions
This course is a walkthrough of user management in BDBA.
10 min
Black Duck Binary Analysis Administrator English auto-registration
Black Duck Binary Analysis: How to set up server monitoring
Black Duck Binary Analysis: How to set up server monitoring
This course walks you through how to set up server monitoring for your on-premise BDBA appliance.
20 min
Black Duck Black Duck Binary Analysis Administrator English auto-registration
Black Duck Binary Analysis: Rapid Scan Static Support
Black Duck Binary Analysis: Rapid Scan Static Support
This course is a quick walkthrough on how the Rapid Scan Static works in Black Duck Binary Analysis.
15 min
Black Duck Binary Analysis Developer End User English auto-registration
Introduction to Black Duck Binary Analysis BDBA Standalone
Introduction to Black Duck Binary Analysis BDBA Standalone
This course is an introduction to BDBA Standalone, where we take a look at binary analysis as a concept and get to know BDBA capabilities.
10 min
Black Duck Binary Analysis Manager Administrator Developer DevOps Legal End User English auto-registration
Black Duck Binary Analysis: How to create a Vendor Component
Black Duck Binary Analysis: How to create a Vendor Component
Black Duck Binary Analysis offers the ability to add fingerprints for your own components, and make them detectable in your binary scans.
15 min
Black Duck Black Duck Binary Analysis End User English auto-registration
Black Duck Binary Analysis: SBOM Annotations
Black Duck Binary Analysis: SBOM Annotations
This course is a quick walkthrough on how the SBOM annotations work in BDBA.
15 min
Black Duck Black Duck Binary Analysis Developer End User English auto-registration
Black Duck Binary Analysis: API Fetch for Docker Registry and Custom Data
Black Duck Binary Analysis: API Fetch for Docker Registry and Custom Data
BDBA supports API fetch for Docker Registry, and this course walks through the steps and different options available.
10 min
Black Duck Black Duck Binary Analysis End User English auto-registration
Black Duck Binary Analysis: Initial Setup Options for Appliance
Black Duck Binary Analysis: Initial Setup Options for Appliance
This course is a walkthrough of BDBA appliance initial setup options.
10 min
Black Duck Binary Analysis Administrator English auto-registration
Black Duck Binary Analysis: Groups
Black Duck Binary Analysis: Groups
This course is a walkthrough of group management in Black Duck Binary Analysis.
10 min
Black Duck Binary Analysis Administrator End User English auto-registration
Black Duck Binary Analysis: User Management and Default Roles
Black Duck Binary Analysis: User Management and Default Roles
This course walks through the new and improved user management options when creating new users in Black Duck Binary Analysis
15 min
Black Duck Binary Analysis Administrator End User English auto-registration
Black Duck Binary Analysis: Supported Components
Black Duck Binary Analysis: Supported Components
This course is a walkthrough of the supported third party components in Black Duck Binary Analysis.
10 min
Black Duck Binary Analysis Developer End User English auto-registration
Black Duck Binary Analysis: Uploading and Analysis Overview
Black Duck Binary Analysis: Uploading and Analysis Overview
This course is a quick walkthrough on how to upload binary files in BDBA.
10 min
Black Duck Binary Analysis Developer End User English auto-registration
Black Duck Binary Analysis Essentials
Black Duck Binary Analysis Essentials
BDBA Essentials covers the basic concepts of binary analysis, and walks through the everyday usage of Black Duck Binary Analysis.
60 min
Black Duck Black Duck Binary Analysis Developer DevOps Legal End User English auto-registration
Black Duck Binary Analysis: Kubernetes Deployment
Black Duck Binary Analysis: Kubernetes Deployment
This course covers the BDBA Kubernetes deployment process and provides an interactive tutorial that walks you through the steps.
15 min
Black Duck Binary Analysis Administrator English auto-registration
Introduction to Code Sight
Introduction to Code Sight
This course will help Black Duck, Coverity, and Coverity on Polaris users understand and get started using Code Sight.
10 min
Coverity (AST) Black Duck Developer Code Sight English auto-registration
Black Duck: Artifactory Plugin Installation
Black Duck: Artifactory Plugin Installation
This will walk you through the steps for installing the Artifactory Plugin
20 min
Black Duck Administrator English DevSecOps auto-registration
Black Duck: Artifactory Integration
Black Duck: Artifactory Integration
A Course for Black Duck Administrators and Code Scanners
10 min
Black Duck Administrator Developer DevOps English auto-registration Black Duck Integrations
Black Duck: Project Group Basics
Black Duck: Project Group Basics
Learn the basics of the Projects Group feature
18 min
Black Duck Manager Administrator English auto-registration
Coverity: Installing the Analysis Software
Coverity: Installing the Analysis Software
This micro course will walk you through how to install the Coverity Analysis Software
5 min
Coverity (AST) DevOps English auto-registration Coverity Analysis
Black Duck: Scanning with Jenkins
Black Duck: Scanning with Jenkins
How to configure Black Duck scans in Jenkins
11 min
Black Duck Administrator DevOps English CI/CD auto-registration Black Duck Integrations Detect Integrations
Coverity: Backups and Data purging
Coverity: Backups and Data purging
This micro course will show you how to set up automatic Coverity backups and data purging
5 min
Coverity (AST) Administrator DevOps English auto-registration Coverity Connect
Coverity:  Baselining Analysis Results
Coverity: Baselining Analysis Results
In this micro course, we will cover what to do when bringing an existing codebase with lots of Coverity findings into Coverity for the first time.
5 min
Coverity (AST) Administrator DevOps English auto-registration Coverity Connect Coverity Analysis
Coverity: Downloading the Analysis license and Software
Coverity: Downloading the Analysis license and Software
This micro course will walk you through how to download the Coverity Analysis license and Software
5 min
Coverity (AST) DevOps English auto-registration Coverity Analysis
Black Duck: Synopsys Bridge CLI Basics
Black Duck: Synopsys Bridge CLI Basics
This course will cover basic usage of the Synopsys Bridge tool to run a scan.
15 min
Black Duck DevOps English auto-registration Black Duck Integrations
Integrating Synopsys Black Duck into your GitHub developer workflow.
Integrating Synopsys Black Duck into your GitHub developer workflow.
This course will walk you through how to install the Black Duck Github Action
10 min
Black Duck DevOps English DevSecOps auto-registration
Black Duck: Artifactory Plugin Introduction and Usage
Black Duck: Artifactory Plugin Introduction and Usage
Learn how to scan and inspect your Artifactory repos with Black Duck
15 min
Black Duck Developer DevOps English DevSecOps auto-registration Black Duck Integrations
Code Sight Configuration for Coverity and Coverity on Polaris Users
Code Sight Configuration for Coverity and Coverity on Polaris Users
This course will help you learn to configure Code Sight so that you can access advanced features and make use of the tool in non-default configurations
10 min
Coverity (AST) Developer DevOps Code Sight Coverity on Polaris English auto-registration
Code Sight training path for Qualys Developers
Code Sight training path for Qualys Developers
4 Courses
Coverity: Getting Started Projects and Streams
Coverity: Getting Started Projects and Streams
This micro course will show you how to get started with understanding and creating Coverity projects and streams.
7 min
Coverity (AST) Administrator DevOps Onboarding English auto-registration Coverity Connect
Creating a coverity.yaml configuration file.
Creating a coverity.yaml configuration file.
This micro course will show you how to create a Coverity Yaml configuration file and how you can use the provided schema to make that easier.
7 min
Coverity (AST) DevOps English auto-registration Point and Scan Coverity CLI Coverity Analysis
Point and Scan Quick Start for Coverity Connect users
Point and Scan Quick Start for Coverity Connect users
This micro course will show you how the Coverity Point and Scan tool can be used to simply capture and analyze code.
7 min
Coverity (AST) Administrator DevOps English auto-registration Point and Scan
Beginner Coverity training path for Qualys DevSecOps
Beginner Coverity training path for Qualys DevSecOps
5 Courses
Coverity Reporting Basics
Coverity Reporting Basics
This micro course will show you how to use the Coverity report tools and how to easily export the data you need to create custom reports.
7 min
Coverity (AST) Manager DevOps English auto-registration
Coverity:  Using Models to Improve Analysis
Coverity: Using Models to Improve Analysis
In this course, you will learn how you can use models to give more information to Coverity and improve your analysis results.
7 min
Coverity (AST) Administrator Developer DevOps English auto-registration Coverity Analysis
Black Duck training path for Qualys Managers
Black Duck training path for Qualys Managers
7 Courses
Coverity: Classic Fast Desktop CLI
Coverity: Classic Fast Desktop CLI
This micro course will help you get started with Coverity Fast Desktop giving you the power of Coverity features on your desktop.
10 min
Coverity (AST) Developer End User English auto-registration
Coverity: Getting Started Analysis Install, Setup and Use
Coverity: Getting Started Analysis Install, Setup and Use
This path will show you how to install and use the Coverity Analysis tool.
50 min
Coverity (AST) Administrator DevOps Onboarding English auto-registration Coverity Analysis
Coverity: Getting Started Server Installation and Initial Setup
Coverity: Getting Started Server Installation and Initial Setup
This learning path will show you how to get started with installing and configuring your Coverity Connect server.
40 min
Coverity (AST) Administrator DevOps Onboarding English auto-registration Coverity Connect
Installing Coverity Platform (Server) on Linux
Installing Coverity Platform (Server) on Linux
Learn to Install Your Coverity Platform (Server) on Linux
7 min
Coverity (AST) Administrator DevOps English auto-registration
Coverity for Managers
Coverity for Managers
A Course for Managers covering rollout steps, how to measure ROI, and basic reporting.
1 hour
Coverity (AST) Manager English auto-registration
Coverity: How to replace your license
Coverity: How to replace your license
This micro course will show you how to update your Coverity license before or when it expires.
8 min
Coverity (AST) Administrator DevOps English auto-registration Coverity Connect
Rehosting your License and Upgrading to a new Coverity Server
Rehosting your License and Upgrading to a new Coverity Server
This micro course will show you how to update your Coverity license so it will work on a new server and discuss upgrade options.
12 min
Coverity (AST) Administrator DevOps English auto-registration Coverity Connect
Coverity: Committing Analysis Results
Coverity: Committing Analysis Results
This micro course will walk you through how to send analysis results to a Coverity Connect server. This course does not apply to users using the new Coverity CLI or Point and Scan.
10 min
Coverity (AST) DevOps English auto-registration Coverity Analysis
Coverity: Classic Fast Desktop for your IDE
Coverity: Classic Fast Desktop for your IDE
This micro course will help you get started with Coverity Fast Desktop giving you the power of Coverity features within the comfort and convenience of your IDE.
10 min
Coverity (AST) Developer End User English auto-registration
Integrating Coverity Findings into Code Dx
Integrating Coverity Findings into Code Dx
This course describes how to integrate and import Coverity analysis results into Code Dx
9 min
Coverity (AST) DevOps English Code Dx (ASOC) auto-registration
Coverity: Checking Connect status and diagnostics
Coverity: Checking Connect status and diagnostics
This micro course will show you how to start, and check diagnostics on your Connect server.
3 min
Coverity (AST) Administrator DevOps English auto-registration
Code Sight Learning Path for Developers
Code Sight Learning Path for Developers
A learning path for Developers looking to use Coverity tools on the Desktop
30 min
Coverity (AST) Developer Code Sight English NoCat
Black Duck: Working with Scan Results
Black Duck: Working with Scan Results
Learn how to review your Black Duck Bill of Materials (BOM)
23 min
Black Duck Manager Developer Legal End User English auto-registration
Black Duck Heatmaps
Black Duck Heatmaps
Learn how to use Black Duck's Heatmap feature
4 min
Black Duck Administrator English auto-registration
Black Duck Admin Options and System Settings
Black Duck Admin Options and System Settings
Learn about the Admin options and System Settings
4 min
Black Duck Administrator English auto-registration
Black Duck Binary Analysis Integrated: Scan with Synopsys Detect Command Line
Black Duck Binary Analysis Integrated: Scan with Synopsys Detect Command Line
This course walks you through how to use BDBA Integrated with Synopsys Detect via Command Line.
10 min
Black Duck Black Duck Binary Analysis English auto-registration
Black Duck: Core Entities Guide
Black Duck: Core Entities Guide
This article is a guide to some of the basic elements of Black Duck, their functions, and their relations.
15 min
Black Duck End User English auto-registration
Black Duck: Scanning Best Practices
Black Duck: Scanning Best Practices
Learn to structure your projects and set up scans using best practices
15 min
Black Duck Developer DevOps End User English auto-registration
Black Duck: Creating Projects
Black Duck: Creating Projects
Learn how to create projects, map scans, and manage project groups & members
12 min
Black Duck Developer End User English auto-registration
Code Dx: UI Dashboard
Code Dx: UI Dashboard
This course walks through the Code Dx UI Dashboard and the various sections as the Administrator.
15 min
Administrator DevOps English Code Dx (ASOC) auto-registration
Coverity CLIを使用したコードの分析 / Analyzing Code Using the Coverity CLI
Coverity CLIを使用したコードの分析 / Analyzing Code Using the Coverity CLI
このマイクロコースでは、新しい簡易化されたCoverity CLIを使用してコードのキャプチャと分析を開始する方法を説明します。
6 min
Coverity (AST) DevOps Japanese - 日本語 auto-registration
Protex: Managing Licenses and Obligations
Protex: Managing Licenses and Obligations
A Course for Protex Attorneys
21 min
Administrator Legal Black Duck Protex English auto-registration
Black Duck: Configurable Individual File Matching
Black Duck: Configurable Individual File Matching
Learn how to configure and run Individual File Matching during your scans
5 min
Black Duck Developer English auto-registration
Coverity: 捕获源代码 zh-CN / Capturing Source Code
Coverity: 捕获源代码 zh-CN / Capturing Source Code
本课程将向您展示如何使用构建和无构建捕获来捕获代码以准备分析。
15 min
Coverity (AST) DevOps Chinese - 中文 auto-registration
Black Duck: Snippet Scanning and New Triage Workflow
Black Duck: Snippet Scanning and New Triage Workflow
A Course for Black Duck Code Scanners
15 min
Black Duck Developer End User English auto-registration
Protex: Managing Users and Roles
Protex: Managing Users and Roles
A Course for Protex Administrators
13 min
Administrator Black Duck Protex English auto-registration
Code Center: Configuring LDAP Integration
Code Center: Configuring LDAP Integration
A Course for Code Center Administrators
15 min
Administrator Black Duck Protex English auto-registration
Software Risk Manager: Policy Support
Software Risk Manager: Policy Support
This course is a quick walkthrough on how to utilize the Policy support in Software Risk Manager.
15 min
Administrator DevOps English auto-registration Software Risk Manager (ASPM)
Black Duck Binary Analysis Integrated: Examining the Results
Black Duck Binary Analysis Integrated: Examining the Results
This course walks you through how to inspect and adjust the binary analysis results in Black Duck Hub.
10 min
Black Duck Black Duck Binary Analysis auto-registration
Black Duck: Using the Black Duck Scanner
Black Duck: Using the Black Duck Scanner
A Course for Black Duck Code Scanners
10 min
Black Duck Developer English NoCat auto-registration
Software Risk Manager: Results Review and Reporting
Software Risk Manager: Results Review and Reporting
Learn how to navigate and filter Software Risk Manager Results and see the various Reporting options.
15 min
Administrator Developer DevOps End User English auto-registration Software Risk Manager (ASPM)
Black Duck:Jenkins でスキャンする ja-jp / Scanning with Jenkins
Black Duck:Jenkins でスキャンする ja-jp / Scanning with Jenkins
Jenkins で Black Duck スキャンを構成する方法
12 min
Black Duck Administrator DevOps Chinese - 中文 NoCat auto-registration Black Duck Integrations Detect Integrations
Coverity: キャプチャ戦略の選択 ja-JP / Onboarding Capture Strategy
Coverity: キャプチャ戦略の選択 ja-JP / Onboarding Capture Strategy
この小コースでは、解析のためにソースコードをキャプチャするためにビルド プロセスとビルドレス プロセスのどちらを使用するかを決定します。
Coverity (AST) DevOps Japanese - 日本語 auto-registration
Coverity:プロジェクトとストリームを使用する前に / Coverity: Getting Started Projects and Streams
Coverity:プロジェクトとストリームを使用する前に / Coverity: Getting Started Projects and Streams
This micro course will show you how to get started with understanding and creating Coverity projects and streams.
7 min
Coverity (AST) Administrator DevOps Japanese - 日本語 auto-registration
Coverity on Polaris Combining Projects into an Application
Coverity on Polaris Combining Projects into an Application
This micro course will show you how you can combine projects into a single Application.
10 min
DevOps Coverity on Polaris English auto-registration
Protex: Using the Client
Protex: Using the Client
A Course for Protex Managers
11 min
Developer Black Duck Protex English auto-registration
Tinfoil Web App Scanner Appliance: Adding the First User
Tinfoil Web App Scanner Appliance: Adding the First User
This course shows how to add your first user in in Tinfoil Web App Scanner appliance.
10 min
Administrator DevOps English Tinfoil (AST) auto-registration
Code Center: Administration
Code Center: Administration
A Course for Code Center Administrators
120 min
Administrator English auto-registration Black Duck Code Center
Black Duck Alert: Managing Notifications
Black Duck Alert: Managing Notifications
Learn how to setup streamlined notifications with Black Duck Alert
10 min
Black Duck Administrator DevOps English DevSecOps auto-registration
Protex: Configuring for Analysis
Protex: Configuring for Analysis
A Course for Protex Managers
18 min
Manager Administrator Black Duck Protex English auto-registration
Black Duck: Installation using Docker Swarm
Black Duck: Installation using Docker Swarm
This course walks through on-premise installation using Docker Swarm
15 min
Black Duck Administrator English auto-registration
Tinfoil API Scanner: Custom Test Suites
Tinfoil API Scanner: Custom Test Suites
This course shows how to configure custom test suites in Tinfoil API Scanner.
10 min
Developer DevOps End User English Tinfoil (AST) auto-registration
Coverity for Developers (End Users)
Coverity for Developers (End Users)
This learning path covers everything an end user needs to know about using Coverity.
60 min
Coverity (AST) Developer DevOps End User English auto-registration
Code Center: Configuring User-Defined Attributes
Code Center: Configuring User-Defined Attributes
A Course for Code Center Administrators
15 min
Administrator Black Duck Protex English auto-registration
Black Duck:扫描最佳实践 zh-CN / Scanning Best Practices
Black Duck:扫描最佳实践 zh-CN / Scanning Best Practices
学习使用最佳实践构建项目并设置扫描
12 min
Black Duck DevOps Chinese - 中文 auto-registration
LinuxへのCoverity Platform(サーバ)のインストール / Installing Coverity Platform (Server) on Linux
LinuxへのCoverity Platform(サーバ)のインストール / Installing Coverity Platform (Server) on Linux
LinuxへのCoverity Platform(サーバ)のインストール方法
7 min
Coverity (AST) Administrator DevOps Japanese - 日本語 auto-registration
Black Duck:プロジェクトの作成 ja-JP / Creating Projects
Black Duck:プロジェクトの作成 ja-JP / Creating Projects
プロジェクトの作成、スキャンのマッピング、プロジェクトグループとメンバーの管理方法について説明します。
12 min
Black Duck Administrator DevOps Japanese - 日本語 auto-registration
Black Duck: Open Source Discovery Strategies and Synopsys Detect
Black Duck: Open Source Discovery Strategies and Synopsys Detect
A Course for Black Duck Code Scanners
17 min
Black Duck Administrator Developer DevOps English NoCat auto-registration
Black Duck: Custom Fields
Black Duck: Custom Fields
This course will teach you how Custom Fields can improve your component review process
15 min
Black Duck DevOps English auto-registration
Protex: Generating Reports
Protex: Generating Reports
A Course for Protex Attorneys and Managers
8 min
Manager Legal Black Duck Protex English auto-registration
Black Duck for DevOps
Black Duck for DevOps
8 Courses
Black Duck DevOps English auto-registration
Tinfoil Web App Scanner: JIRA Integration
Tinfoil Web App Scanner: JIRA Integration
This course shows how to configure Jira integration settings in Tinfoil Web App Scanner.
10 min
Administrator DevOps End User English Tinfoil (AST) auto-registration
Black Duck: Connecting to the Report Database
Black Duck: Connecting to the Report Database
This course walks through the steps for connecting to the Black Duck Report Database
10 min
Black Duck Manager Administrator Developer DevOps End User English auto-registration
Importing Your Protex BOM into Black Duck
Importing Your Protex BOM into Black Duck
A Course for Black Duck and Protex Users
10 min
Black Duck Administrator Black Duck Protex English auto-registration
Software Risk Manager: Server Installation in Windows
Software Risk Manager: Server Installation in Windows
This course walks through the installation of Software Risk Manager Server in Windows.
15 min
Administrator DevOps English auto-registration Software Risk Manager (ASPM)
Coverity のロールアウト - クイック スタート ガイド / Rolling out Coverity - Quick Start Guide
Coverity のロールアウト - クイック スタート ガイド / Rolling out Coverity - Quick Start Guide
このクイック スタート ガイドでは、Coverity のインストールと設定に役立つ重要なリソースをご紹介します
2 hours
Coverity (AST) Administrator DevOps Japanese - 日本語 auto-registration
Coverity: 解析の実行  ja-JP / Running Analysis
Coverity: 解析の実行 ja-JP / Running Analysis
このマイクロコースでは、解析ステップを実行およびカスタマイズする方法を説明します。このコースは、新しい Coverity CLI または Point and Scan を使用しているユーザーには適用されません。
Coverity (AST) DevOps Japanese - 日本語 auto-registration Coverity Analysis
Software Risk Manager: Contributing Developer
Software Risk Manager: Contributing Developer
This learning path contains course packages specifically geared for Developers working in SRM.
6 Courses
Developer English auto-registration Software Risk Manager (ASPM)
Black Duck: Advanced License Management
Black Duck: Advanced License Management
This course will help you understand custom license families, terms, and license fulfillment in Black Duck
17 min
Black Duck Developer Legal English auto-registration
Tinfoil API Scanner: HAR File Conversion to API Specification
Tinfoil API Scanner: HAR File Conversion to API Specification
This course shows how to use a HAR file for converting to API specification in Tinfoil API Scanner.
15 min
Administrator Developer DevOps English Tinfoil (AST) auto-registration
Tinfoil API Scanner: Results Review
Tinfoil API Scanner: Results Review
This course shows how to view scan results in Tinfoil API Scanner.
15 min
Manager Developer DevOps End User English Tinfoil (AST) auto-registration
Tinfoil Web App Scanner: Advanced Site Setup – Customized Paths
Tinfoil Web App Scanner: Advanced Site Setup – Customized Paths
This course shows how to do advanced site setup by customizing scan paths in Tinfoil Web App Scanner.
10 min
Developer DevOps End User English Tinfoil (AST) auto-registration
Software Risk Manager: UI Dashboard
Software Risk Manager: UI Dashboard
This course walks through the Software Risk Manager UI Dashboard and the various sections as the Administrator.
6 min
Administrator DevOps English Code Dx (ASOC) auto-registration Software Risk Manager (ASPM)
Introduction to Open Source Licensing
Introduction to Open Source Licensing
A Course for Beginners
10 min
Black Duck Legal English NoCat auto-registration
Black Duck: 安装 Synopsys Detect zh-CN / Black Duck: Installing Synopsys Detect
Black Duck: 安装 Synopsys Detect zh-CN / Black Duck: Installing Synopsys Detect
了解如何安装 Synopsys Detect GUI 和 CLI
16 min
Black Duck Developer DevOps Chinese - 中文 auto-registration
Black Duck for Managers
Black Duck for Managers
6 Courses
auto-registration
Black Duck Alert: 通知の管理 ja-JP / Managing Notifications
Black Duck Alert: 通知の管理 ja-JP / Managing Notifications
Black Duck Alertで効率的な通知を設定する方法について学習する
10 min
Black Duck Administrator DevOps Japanese - 日本語 auto-registration
Black Duck: Unmatched Origins Feature and Scan Identification
Black Duck: Unmatched Origins Feature and Scan Identification
Learn about using Black Duck's Unmatched Origins Feature and Package Manager Scan Identification to manage internally developed components.
5 min
Black Duck Manager English DevSecOps auto-registration
Tinfoil API Scanner: Configuring Authentication Profiles and Authenticators
Tinfoil API Scanner: Configuring Authentication Profiles and Authenticators
This course shows how to configure Authentication Profiles and Authenticators in Tinfoil API Scanner.
15 min
Administrator Developer DevOps English Tinfoil (AST) auto-registration
Coverity Server Administration
Coverity Server Administration
This course give you everything you need to know about Coverity Server Administration for those whose role primarily focuses on server administration.
Not currently available
4 hours
Coverity (AST) Administrator DevOps English NoCat auto-registration
Black Duck SAML Integration
Black Duck SAML Integration
A short introduction to SAML on Black Duck
15 min
Black Duck Administrator DevOps English auto-registration
Integrating Seeker Findings into Code Dx
Integrating Seeker Findings into Code Dx
This course walks through Integrating Seeker finding into Code Dx
9 min
Seeker (AST) DevOps English Code Dx (ASOC) auto-registration
Tinfoil API Scanner: Scan Scheduling
Tinfoil API Scanner: Scan Scheduling
This course shows how to do scan scheduling in Tinfoil API Scanner.
10 min
Developer DevOps End User English Tinfoil (AST) auto-registration
Coverity: Analysisライセンスとソフトウェアのダウンロード / Coverity: Downloading the Analysis license and Software
Coverity: Analysisライセンスとソフトウェアのダウンロード / Coverity: Downloading the Analysis license and Software
このマイクロコースでは、Coverity Analysis ライセンスとソフトウエアのダウンロード方法を説明します
5 min
Coverity (AST) Administrator DevOps Japanese - 日本語 auto-registration
Coverity Connectライセンスのアクティベーションとソフトウェアのダウンロード / Coverity Connect License Activation and Software Download
Coverity Connectライセンスのアクティベーションとソフトウェアのダウンロード / Coverity Connect License Activation and Software Download
このマイクロコースでは、Coverityライセンスを有効化してソフトウェアをダウンロードする方法を説明します。
10 min
Coverity (AST) Administrator DevOps Japanese - 日本語 auto-registration
Tinfoil Web App Scanner: Custom test Suites
Tinfoil Web App Scanner: Custom test Suites
Get to know Custom Test Suites in Web App Scanner with the help of this course, and make sure your testing is customized to your needs.
10 min
Developer DevOps End User English Tinfoil (AST) auto-registration
Black Duck: スキャンのベストプラクティス ja-JP / Scanning Best Practices
Black Duck: スキャンのベストプラクティス ja-JP / Scanning Best Practices
プロジェクトの構成とスキャンのセットアップをベストプラクティスから学ぶ
15 min
Black Duck DevOps Japanese - 日本語 auto-registration
Black Duck: Legal OSS Policy Starter Kit
Black Duck: Legal OSS Policy Starter Kit
Learn about leveraging policy for managing License Risk.
4 min
Black Duck Administrator Legal English auto-registration
Code Dx: Machine Learning Triage Assistant
Code Dx: Machine Learning Triage Assistant
In this lesson we'll take a look at CodeDx's ML Triage Assistant and learn how it can be leveraged to improve your AppSec process.
10 min
Administrator DevOps English Code Dx (ASOC) auto-registration
Black Duck Binary Analysis Appliance
Black Duck Binary Analysis Appliance
This Learning Path covers the topics for the standalone Appliance usage in Black Duck Binary Analysis.
6 Courses
Black Duck Binary Analysis Administrator Developer End User English auto-registration
Black Duck Binary Analysis Advanced
Black Duck Binary Analysis Advanced
This Learning Path covers the more advanced topics users and administrators should be familiar with when using Black Duck Binary Analysis.
8 Courses
Black Duck Binary Analysis Administrator Developer End User English auto-registration
Software Risk Manager: Integrating Black Duck Findings
Software Risk Manager: Integrating Black Duck Findings
This course describes how to import Black Duck scan results to Software Risk Manager
9 min
Administrator DevOps English auto-registration Software Risk Manager (ASPM)
Coverity: Analysis ソフトウェアのインストール  ja-JP / Installing the Analysis Software
Coverity: Analysis ソフトウェアのインストール ja-JP / Installing the Analysis Software
このマイクロコースでは、Coverity Analysis ソフトウェアのインストール方法を説明します。
12 min
Coverity (AST) DevOps Japanese - 日本語 auto-registration Coverity Analysis
Black Duck: Configuring LDAP Integration
Black Duck: Configuring LDAP Integration
How to configure the LDAP options in Black Duck
15 min
Black Duck Administrator English auto-registration
Code Center: Validating a Code Center Application with a Protex Project
Code Center: Validating a Code Center Application with a Protex Project
A Course for Code Center and Protex Users
15 min
Manager Administrator English auto-registration Black Duck Code Center
Coverity: Self Guided Onboarding - Part 1 Getting Started
Coverity: Self Guided Onboarding - Part 1 Getting Started
A Course for Coverity Admins
23 min
Coverity (AST) DevOps Onboarding NoCat auto-registration
Code Dx: Headless Server Installation in Linux Systems
Code Dx: Headless Server Installation in Linux Systems
This course is a quick walkthrough for installing Code Dx Server without a graphical UI.
15 min
Administrator English Code Dx (ASOC) auto-registration
Coverity Connect:SAML SSO認証 / Coverity Connect: SAML SSO Authentication
Coverity Connect:SAML SSO認証 / Coverity Connect: SAML SSO Authentication
このマイクロコースでは、SAML SSOを使用したCoverity Connectの設定について説明します。
15 min
Coverity (AST) Administrator DevOps Japanese - 日本語 auto-registration
Coverity - 管理者対象 / Coverity for Managers
Coverity - 管理者対象 / Coverity for Managers
管理者向けコース
1 hour
Coverity (AST) Manager Japanese - 日本語 auto-registration
Coverity on Polaris: How to Create Reports
Coverity on Polaris: How to Create Reports
This course will introduce you to the process of creating reports for users of Coverity on Polaris
10 min
DevOps Coverity on Polaris English auto-registration
Tinfoil API Scanner: Introduction
Tinfoil API Scanner: Introduction
This course is a quick introduction for Tinfoil API Scanner.
15 min
Manager Administrator Developer DevOps End User English Tinfoil (AST) auto-registration
Tinfoil API Scanner: User Management
Tinfoil API Scanner: User Management
This course shows how to add and remove users in Tinfoil API Scanner.
10 min
Manager Administrator English Tinfoil (AST) auto-registration
Protex: Reviewing and Approving Open Source Usage
Protex: Reviewing and Approving Open Source Usage
A Course for Protex Attorneys and Manager
11 min
Manager Legal Black Duck Protex English auto-registration
Coverity: ソース コードのキャプチャ ja-JP / Capturing Source Code
Coverity: ソース コードのキャプチャ ja-JP / Capturing Source Code
このコースでは、解析の準備として、ビルド キャプチャおよびビルドレス キャプチャを使用してコードをキャプチャする方法を示します。
15 min
Coverity (AST) DevOps Japanese - 日本語 auto-registration
Integrating Coverity Findings into Software Risk Manager
Integrating Coverity Findings into Software Risk Manager
This course describes how to integrate and import Coverity analysis results into Software Risk Manager (SRM)
6 min
Coverity (AST) Administrator DevOps English Code Dx (ASOC) auto-registration Coverity Integrations Software Risk Manager (ASPM)
Software Risk Manager: Project Tool Configuration
Software Risk Manager: Project Tool Configuration
This course walks through the installation of Software Risk Manager project tool config.
15 min
Administrator DevOps English auto-registration Software Risk Manager (ASPM)
Black Duck: 创建项目 zh-CN / Creating Projects
Black Duck: 创建项目 zh-CN / Creating Projects
了解如何创建项目、映射扫描以及管理项目组和成员
12 min
Black Duck Administrator DevOps Chinese - 中文 auto-registration
Software Risk Manager: Integrating Seeker Findings
Software Risk Manager: Integrating Seeker Findings
This course walks through Integrating Seeker finding into Software Risk Manager
9 min
Administrator DevOps English Code Dx (ASOC) auto-registration
Coverity on Polaris for Developers
Coverity on Polaris for Developers
This course will introduce you to Coverity on Polaris and help you get started analyzing projects and viewing potential security issues.
25 min
Developer Coverity on Polaris English auto-registration
Black Duck for Security Professionals
Black Duck for Security Professionals
Learn how to set up your policies and risk configuration.
6 Courses
Black Duck English DevSecOps auto-registration
Coverity: Connect Serverのインストール / Coverity: Installing the Connect Server
Coverity: Connect Serverのインストール / Coverity: Installing the Connect Server
このマイクロコースでは、Coveity Connect Platformサーバーのインストール方法を説明します。
7 min
Coverity (AST) Administrator DevOps Japanese - 日本語 auto-registration
Introduction to Software Risk Manager
Introduction to Software Risk Manager
This course will give you a brief introduction to Software Risk Manager.
8 min
auto-registration
Code Dx: Policy Support
Code Dx: Policy Support
This course is a quick walkthrough on how to utilize the Policy support in Code Dx
15 min
Developer End User English Code Dx (ASOC) auto-registration
Managing Open Source Usage
Managing Open Source Usage
A Course for Beginners
10 min
Black Duck Manager Administrator Developer DevOps Legal End User English NoCat auto-registration
Introduction to Scanning Open Source Software with Black Duck
Introduction to Scanning Open Source Software with Black Duck
A Course for Black Duck Users
40 min
Black Duck End User English auto-registration
Black Duck: Hosted System Log-in
Black Duck: Hosted System Log-in
This short course will show you how to get started with your hosted Black Duck instance.
24 min
Black Duck End User English auto-registration
Black Duck: Self Guided Onboarding Part 1 - Getting Started & Configuration
Black Duck: Self Guided Onboarding Part 1 - Getting Started & Configuration
For Black Duck Administrators - you will be guided through the Black Duck GUI configuration and setup.
Black Duck Administrator Onboarding English auto-registration
Black Duck for End Users
Black Duck for End Users
Learn how to navigate the interface and work with results.
4 Courses
Black Duck End User English auto-registration
Coverity: サーバーへの登録 ja-JP / Committing Analysis Results
Coverity: サーバーへの登録 ja-JP / Committing Analysis Results
このマイクロコースでは、解析結果を Coverity Connect サーバーに送信する方法について説明します。このコースは、新しい Coverity CLI または Point and Scan を使用しているユーザーには適用されません。
10 min
Coverity (AST) DevOps Japanese - 日本語 auto-registration
接続ステータスの確認と診断 / Coverity: Checking Connect Status and Diagnostics
接続ステータスの確認と診断 / Coverity: Checking Connect Status and Diagnostics
このマイクロコースでは、Connectサーバーの開始方法と診断の確認方法を説明します。
3 min
Coverity (AST) Administrator DevOps Japanese - 日本語 auto-registration
Protex: Configuring LDAP Integration
Protex: Configuring LDAP Integration
A Course for Protex Administrators
15 min
Administrator Black Duck Protex English auto-registration
Black Duck for Admins
Black Duck for Admins
This learning path contains course packages that outline setting up Black Duck and admin tools.
11 Courses
Black Duck Administrator English auto-registration
Code Center: Approving Component Requests
Code Center: Approving Component Requests
A Course for Code Center Approvers
60 min
Manager Legal English auto-registration Black Duck Code Center
Black Duck: Managing Deep License Data
Black Duck: Managing Deep License Data
This short course will show you how to use Black Duck's deep license data features
12 min
Black Duck Legal English auto-registration
Coverity Onboarding Capturing the Codebase
Coverity Onboarding Capturing the Codebase
This path will help you pick the code capture option that makes the most sense for you then walk you through how to use that option.
5 Courses
Coverity (AST) English auto-registration
Coverity on Polaris: Viewing and Downloading Reports
Coverity on Polaris: Viewing and Downloading Reports
This course shows how to download different types of reports in the Reporting Platform.
5 min
Developer End User Coverity on Polaris English auto-registration
Coverity: 运行分析  zh-CN / Running Analysis
Coverity: 运行分析 zh-CN / Running Analysis
本微课程将向您展示如何运行和自定义分析步骤。本课程不适用于使用新 Coverity CLI 或 Point and Scan 的用户。
15 min
Coverity (AST) DevOps Chinese - 中文 auto-registration Coverity Analysis
Black Duck:レポートの作成 ja-JP / Generating Reports
Black Duck:レポートの作成 ja-JP / Generating Reports
Black Duckのレポートとレポートの作成方法を学習します。
10 min
Black Duck Administrator DevOps Japanese - 日本語 auto-registration
Integrating Black Duck Findings into Code DX
Integrating Black Duck Findings into Code DX
This course describes how to import Black Duck scan results to Code DX
9 min
Black Duck Administrator DevOps English CI/CD DevSecOps Code Dx (ASOC) auto-registration
Coverity: Self Guided Onboarding - Part 2  Server Installation and Initial Setup
Coverity: Self Guided Onboarding - Part 2 Server Installation and Initial Setup
A Course for Coverity Admins
45 min
Coverity (AST) DevOps Onboarding NoCat auto-registration
Tinfoil Web App Scanner: Introduction
Tinfoil Web App Scanner: Introduction
This course is a quick introduction to Tinfoil Web App Scanner.
15 min
Manager Administrator Developer DevOps End User English Tinfoil (AST) auto-registration
Tinfoil Web App Scanner: User Management
Tinfoil Web App Scanner: User Management
This course shows how to add and remove users in Tinfoil Web App Scanner.
10 min
Manager Administrator English Tinfoil (AST) auto-registration
Coverity on Polaris Seeker Reporting
Coverity on Polaris Seeker Reporting
This course will show you how to set up Seeker reporting for Coverity on Polaris users.
5 min
Seeker (AST) DevOps Coverity on Polaris English NoCat auto-registration
Black Duck:使用 Jenkins 扫描 zh-CN / Scanning with Jenkins
Black Duck:使用 Jenkins 扫描 zh-CN / Scanning with Jenkins
如何在 Jenkins 中配置 Black Duck 扫描
12 min
Black Duck Administrator DevOps Chinese - 中文 NoCat auto-registration Black Duck Integrations Detect Integrations
Black Duck: Attributing OSS in your Applications
Black Duck: Attributing OSS in your Applications
Learn how to create Notices reports for Black Duck project versions
8 min
Black Duck Legal English auto-registration
Black Duck: Self Guided Onboarding Part 3 - Scan Results & Reporting
Black Duck: Self Guided Onboarding Part 3 - Scan Results & Reporting
For Black Duck Administrators, Developers, or Managers - you will be guided through working with scan results & generating reports.
Black Duck Developer End User Onboarding English auto-registration
Coverity:  选择捕获策略 zh-CN / Onboarding Capture Strategy
Coverity: 选择捕获策略 zh-CN / Onboarding Capture Strategy
本微课程将决定您应该使用构建还是无构建过程来捕获您的源代码以进行分析。
Coverity (AST) DevOps Chinese - 中文 auto-registration
Code Center: Requesting Components
Code Center: Requesting Components
A Course for Code Center Requestors
60 min
Developer English auto-registration Black Duck Code Center
Black Duck: Cloning Versions & Projects
Black Duck: Cloning Versions & Projects
This course walks through the steps and settings for cloning your Black Duck projects
11 min
Black Duck Developer English auto-registration
Code Dx: Filtering Findings
Code Dx: Filtering Findings
In this lesson we'll take a look at CodeDx's Findings page and learn about its powerful filtering capabilities help manage your AppSec tools aggregate findings.
10 min
Administrator DevOps End User Code Dx (ASOC) auto-registration
Black Duck: JIRA Integration
Black Duck: JIRA Integration
A Course for Black Duck Administrators
15 min
Black Duck Administrator DevOps English NoCat auto-registration
Software Risk Manager: Machine Learning Triage Assistant
Software Risk Manager: Machine Learning Triage Assistant
In this lesson we'll take a look at SRM's ML Triage Assistant and learn how it can be leveraged to improve your AppSec process.
10 min
Administrator DevOps English auto-registration Software Risk Manager (ASPM)
Black Duck:处理扫描结果 zh-CN / Working with Scan Results
Black Duck:处理扫描结果 zh-CN / Working with Scan Results
了解如何审查 Black Duck 物料清单 (BOM)
12 min
Black Duck Developer DevOps Chinese - 中文 auto-registration
Coverity のバックアップとデータパージ / Coverity Backups and Data purging
Coverity のバックアップとデータパージ / Coverity Backups and Data purging
This micro course will show you how to set up automatic Coverity backups and data purging
5 min
Coverity (AST) Administrator DevOps Japanese - 日本語 auto-registration
Coverity - 開発者 (エンド ユーザー) 対象 / Coverity for Developers (End Users)
Coverity - 開発者 (エンド ユーザー) 対象 / Coverity for Developers (End Users)
開発者 (エンド ユーザー) 向けコース
60 min
Coverity (AST) Developer End User Japanese - 日本語 auto-registration
Black Duck Alert: 管理通知 zh-CN / Managing Notifications
Black Duck Alert: 管理通知 zh-CN / Managing Notifications
了解如何使用 Black Duck Alert 设置简化通知
12 min
Black Duck Administrator DevOps Chinese - 中文 auto-registration
Coverity Onboarding Server Configuration
Coverity Onboarding Server Configuration
This path will show you how to initially configure your Coverity server. It covers topics like setting up SSO, users, and data backups
3 Courses
Coverity (AST) Administrator English auto-registration
Coverity:安装分析软件 zh-CN / Installing the Analysis Software
Coverity:安装分析软件 zh-CN / Installing the Analysis Software
本微课程将引导您了解如何安装 Coverity Analysis 软件
12 min
Coverity (AST) DevOps Chinese - 中文 auto-registration
Code Center: Configuring Approvals
Code Center: Configuring Approvals
A Course for Code Center Administrators
20 min
Administrator Black Duck Protex English auto-registration
Black Duck:スキャン結果の操作  ja-JP / Working with Scan Results
Black Duck:スキャン結果の操作 ja-JP / Working with Scan Results
Black Duckの部品表(BOM)を確認する方法を学習します。
23 min
Black Duck Developer DevOps Japanese - 日本語 auto-registration
Black Duck: Implementing a Component Approval Workflow
Black Duck: Implementing a Component Approval Workflow
A Course for Black Duck Administrators
7 min
Black Duck Manager Legal English NoCat auto-registration
Coverity: Self Guided Onboarding - Part 3 Analysis Install, Setup and Use
Coverity: Self Guided Onboarding - Part 3 Analysis Install, Setup and Use
A Course for Build Admins, Devops and Security personal
48 min
Coverity (AST) DevOps Onboarding NoCat auto-registration
Black Duck:Synopsys Detectのインストール  ja-JP / Black Duck: Installing Synopsys Detect
Black Duck:Synopsys Detectのインストール ja-JP / Black Duck: Installing Synopsys Detect
Synopsys Detect GUIおよびCLIのインストール方法の学習
16 min
Black Duck DevOps Japanese - 日本語 auto-registration
Coverity on Polaris for DevOps
Coverity on Polaris for DevOps
This course will introduce users of Coverity on Polaris to the system and help them to integrate static and software composition analysis into your software development lifecycle.
30 min
DevOps Coverity on Polaris English auto-registration
Black Duck: Copyright Statements
Black Duck: Copyright Statements
This course introduces the Black Duck tools necessary for managing copyright statements in your codebase
11 min
Black Duck DevOps English auto-registration
Defensics for Managers
Defensics for Managers
This Learning Path contains a few Defensics topics managers should be familiar with.
6 Courses
Defensics (AST) Manager English auto-registration
Coverity: ユーザグループとロール / Coverity: Users Groups and Roles
Coverity: ユーザグループとロール / Coverity: Users Groups and Roles
このマイクロコースでは、Connectサーバーでユーザー、グループ、およびロールを管理する方法を説明します。
8 min
Coverity (AST) Administrator DevOps Japanese - 日本語 auto-registration
Defensics FuzzBox
Defensics FuzzBox
This Learning Path walks you through how to set up and use Defensics FuzzBox OS.
4 Courses
Defensics (AST) Developer End User English auto-registration
Code Center: A Technical Introduction
Code Center: A Technical Introduction
A Course for all Code Center Users
15 min
Manager Administrator Developer DevOps Legal End User Black Duck Protex English auto-registration
Coverity Onboarding Analysis Install
Coverity Onboarding Analysis Install
This path will show you how to download and install and the Coverity Analysis tool.
2 Courses
Coverity (AST) DevOps Onboarding English auto-registration
Coverity on Polaris Quick Start
Coverity on Polaris Quick Start
This course provides an overview, will demonstrate how to install and configure the CLI analysis tool, and show how to view and triage results.
20 min
Coverity (AST) Coverity on Polaris English NoCat auto-registration
Black Duck Binary Analysis Essentials
Black Duck Binary Analysis Essentials
This Learning Path covers the essential topics users should be familiar with when using Black Duck Binary Analysis.
13 Courses
Black Duck Binary Analysis Developer End User English auto-registration
Coverity 服务器管理 / Coverity Server Administration
Coverity 服务器管理 / Coverity Server Administration
面向管理员和 DevOps 员工的课程
4 hours
Coverity (AST) Administrator DevOps Chinese - 中文 auto-registration
Coverity on Polaris for Security Professionals
Coverity on Polaris for Security Professionals
This course will introduce you to Coverity on Polaris, and help you understand how to analyze code, review results, and generate reports.
30 min
Coverity on Polaris English auto-registration
Black Duck: Report Database
Black Duck: Report Database
A Course for Administrators
7 min
Black Duck Manager Administrator Legal English NoCat auto-registration
Code Dx: Server Installation in Windows
Code Dx: Server Installation in Windows
This course walks through the installation of Code Dx Server in Windows.
15 min
Administrator English Code Dx (ASOC) auto-registration
Software Risk Manager: Administrator
Software Risk Manager: Administrator
In this learning path we’ll cover administrative responsibilities to help you maintain your companies SRM infrastructure.
11 Courses
Administrator DevOps English auto-registration Software Risk Manager (ASPM)
Code Dx: Licensing and Downloading
Code Dx: Licensing and Downloading
This course is a walkthrough on how you get the license and how to download Code Dx.
10 min
Administrator End User English Code Dx (ASOC) auto-registration
Defensics for Administrators
Defensics for Administrators
This Learning Path covers the topics administrators should know when setting up Defensics.
9 Courses
Defensics (AST) Administrator English auto-registration
Coverity Onboarding Server Installation
Coverity Onboarding Server Installation
This path will walk you through downloading and installing your companies Coverity Connect server.
3 Courses
Coverity (AST) Administrator English auto-registration
Black Duck for the Legal Team
Learn how OSS Licensing works and managing legal compliance.
4 Courses
Black Duck Legal End User auto-registration
Tinfoil Web App Scanner: Scan Scheduling
Tinfoil Web App Scanner: Scan Scheduling
Learn how to schedule scans in Tinfoil Web App Scanner and avoid doing the scans manually.
10 min
Developer DevOps End User English Tinfoil (AST) auto-registration
SecureAssist for Developers
SecureAssist for Developers
SecureAssist for Developers covers the IDE operations of using SecureAssist, and you'll learn how to install and use.
60 min
SecureAssist Developer End User English auto-registration
Tinfoil API Scanner: JIRA Integration
Tinfoil API Scanner: JIRA Integration
This course shows how to configure Jira integration settings in Tinfoil API Scanner.
10 min
Administrator DevOps End User English Tinfoil (AST) auto-registration
Code Dx: Results Review and Reporting
Code Dx: Results Review and Reporting
Learn how to navigate and filter Code Dx Results and see the various Reporting options.
15 min
Administrator Developer DevOps End User English Code Dx (ASOC) auto-registration
Black Duck: New Features Series
Black Duck: New Features Series
Upcoming Live Events & Past Recordings
1hr per session
Black Duck English Webinar auto-registration
Defensics for Developers
Defensics for Developers
This Learning Path covers the topics developers should know when using Defensics.
9 Courses
Defensics (AST) Developer End User Onboarding English auto-registration
Software Risk Manager: Analyzing a Project and Reviewing Results
Software Risk Manager: Analyzing a Project and Reviewing Results
Analyzing a Project with Software Risk Manager's Built-in Tools and Reviewing Results.
6 min
Administrator Developer English Code Dx (ASOC) auto-registration
Black Duck: 生成报告 zh-CN / Generating Reports
Black Duck: 生成报告 zh-CN / Generating Reports
了解 Black Duck 报告以及如何生成报告
10 min
Black Duck Administrator Chinese - 中文 auto-registration
Coverity:正在提交分析结果 zh-CN / Committing Analysis Results
Coverity:正在提交分析结果 zh-CN / Committing Analysis Results
本微课程将向您介绍如何将分析结果发送到 Coverity Connect 服务器。本课程不适用于使用新 Coverity CLI 或 Point and Scan 的用户。
10 min
Coverity (AST) DevOps Chinese - 中文 auto-registration
Tinfoil Web App Scanner: Results Review
Tinfoil Web App Scanner: Results Review
This course shows how to view scan results in Tinfoil Web App Scanner.
20 min
Manager Developer DevOps End User English Tinfoil (AST) auto-registration
Software Risk Manager: Filtering Findings
Software Risk Manager: Filtering Findings
In this lesson we'll take a look at Software Risk Manager's Findings page and learn about its powerful filtering capabilities to help manage your AppSec tools aggregate findings.
15 min
Administrator DevOps End User English auto-registration Software Risk Manager (ASPM)
Introduction to Open Source Software
Introduction to Open Source Software
A Course for Beginners
10 min
Black Duck Manager Administrator Developer DevOps Legal End User English NoCat auto-registration
Tinfoil: Getting Access to Tinfoil
Tinfoil: Getting Access to Tinfoil
Learn how to get access to Tinfoil by receiving an invite from an existing Web App Scanner user.
15 min
Administrator Developer DevOps End User English Tinfoil (AST) auto-registration
Seeker From Install to Results
Seeker From Install to Results
New to Seeker? Learn how install the application, attach an agent and get your first set of results.
5 Courses
Code Sight Installation
Code Sight Installation
A course for Developers who want to download and install the Code Sight plug-in/extension so that they can find Black Duck or Coverity results on their desktops.
10 min
Coverity (AST) Black Duck Developer Code Sight English auto-registration
Code Sight: Team View
Code Sight: Team View
This course shows you how Code Sight can be used to view issues from other tools such as Polaris, Software Risk Manager (formerly known as Code Dx), Coverity and Coverity on Polaris. We'll review how to look at issues from the server in your local IDE
7 min
Developer DevOps End User Code Sight English Code Dx (ASOC) auto-registration Polaris fAST Services Software Risk Manager (ASPM)
Coverity training path for Qualys Developers
Coverity training path for Qualys Developers
4 Courses
Coverity training path for Qualys Managers
Coverity training path for Qualys Managers
3 Courses
Intermediate Black Duck training path for Qualys DevSecOps
Intermediate Black Duck training path for Qualys DevSecOps
15 Courses
Protex: Administration
Protex: Administration
A Course for Protex Administrators
120 min
Administrator Black Duck Protex English auto-registration
Protex: Creating Projects
Protex: Creating Projects
A Course for Protex Managers
14 min
Manager Administrator Black Duck Protex English auto-registration
Protex: A Technical Introduction
Protex: A Technical Introduction
A Course for all Protex Users
21 min
Manager Administrator Developer DevOps Legal End User Black Duck Protex English auto-registration
Protex: Introduction to Code Identification
Protex: Introduction to Code Identification
A Course for Protex Code Auditors
90 min
Administrator Developer Black Duck Protex English auto-registration
Protex: Cloning Projects
Protex: Cloning Projects
A Course for Protex Managers
9 min
Manager Administrator Black Duck Protex English auto-registration
Seeker: Downloading the License and Installer
Seeker: Downloading the License and Installer
This lesson will cover how to download your analysis license, and how to download the Seeker installer.
30 min
Seeker (AST) Administrator Developer English auto-registration
Seeker: Introduction to Projects
Seeker: Introduction to Projects
An introduction to Projects for Auditors, a first look into the Project's menu options and how to use them.
20
Seeker (AST) End User English auto-registration
Seeker for End Users
Seeker for End Users
This learning path contains the courses Seeker: Introduction, Seeker: Looking at Vulnerabilities and Seeker: Introduction to Projects for Auditors.
3 Courses
Seeker (AST) End User English auto-registration
Seeker: Triage Approval Process
Seeker: Triage Approval Process
This course will talk about the approval process when you triage your findings.
25 min
Seeker (AST) Administrator DevOps English auto-registration
Seeker: Introduction
Seeker: Introduction
An introduction to Seeker, an Interactive Application Security Testing (IAST) tool.
12 min
Seeker (AST) Administrator DevOps End User English auto-registration
Seeker for Server Admins
Seeker for Server Admins
This learning path contains course packages specifically geared for Server Admins.
8 Courses
Seeker (AST) Administrator English auto-registration
Polaris Tutorials
Polaris Tutorials
This will redirect you to tutorials available in the Synopsys customer community
Coverity on Polaris NoCat
Polaris: A Video Introduction
Polaris: A Video Introduction
This video will give you a brief introduction to Polaris
8 min
DevOps Onboarding English auto-registration Polaris fAST Services
Polaris: Contributing Developer
Polaris: Contributing Developer
This learning path contains course packages specifically geared for Developers working in Polaris.
4 Courses
Developer English auto-registration Polaris fAST Services
Polaris:  Using the Synopsys GitHub Action
Polaris: Using the Synopsys GitHub Action
This micro-course describes how to use the Synopsys GitHub Action with Polaris allowing you to easily integrate Synopsys security testing into your CI pipeline
8 min
DevOps English CI/CD auto-registration Polaris fAST Services
Polaris: Administrator
Polaris: Administrator
In this learning path we’ll cover administrative responsibilities to help you maintain your companies Polaris infrastructure.
11 Courses
Administrator DevOps English auto-registration Polaris fAST Services
Polaris: Policies
Polaris: Policies
In this lesson we'll take a look at Polaris's Policies page and learn about its issue and test frequency policies for projects.
5 min
Administrator DevOps English auto-registration Polaris fAST Services
Polaris Jira Integration
Polaris Jira Integration
This micro-course walks you through how to integrate Jira with Polaris
10 min
Administrator English auto-registration Polaris fAST Services
Polaris: Getting started with fAST STATIC
Polaris: Getting started with fAST STATIC
This course will cover how to run a fAST Static test and view results.
5 min
DevOps English auto-registration Polaris fAST Services
Polaris: Creating an Access Token
Polaris: Creating an Access Token
In this lesson we'll learn how to create an Access Token in Polaris.
5 min
Administrator DevOps End User English auto-registration Polaris fAST Services
Polaris Single Sign-on (SSO) Configuration with SAML 2.0
Polaris Single Sign-on (SSO) Configuration with SAML 2.0
Polaris supports SAML 2.0 single sign-on (SSO). Customers are able to establish SAML 2.0-based SSO authentication, enabling their users to seamlessly sign into Polaris.
5 min
Administrator DevOps English auto-registration Polaris fAST Services
Polaris: Create Application
Polaris: Create Application
This video will give you a brief overview to creating an Application, Project, and Branch in Polaris
Administrator English auto-registration Polaris fAST Services
Polaris: Getting started with fAST SCA
Polaris: Getting started with fAST SCA
This course will cover how to run a fAST SCA and view results.
5 min
DevOps English auto-registration Polaris fAST Services
Polaris: Reviewing Scan Results
Polaris: Reviewing Scan Results
In this lesson we'll learn about the Polaris Portfolio Project Page Interface and how to review scan results.
5 min
Administrator DevOps English auto-registration Polaris fAST Services
Polaris: Insights and Reports
Polaris: Insights and Reports
This course walks through the dashboards and the reporting interfaces in Polaris.
10 min
Manager Developer End User English auto-registration Polaris fAST Services
Polaris: Ways to Triage Issues
Polaris: Ways to Triage Issues
There are several ways to triage your findings in Polaris, in this lesson we'll list and discuss the options available to you.
5 min
Administrator DevOps English auto-registration Polaris fAST Services
Coverity: Views, Filters and Notifications
Coverity: Views, Filters and Notifications
This micro course covers the available view types, how to create custom views, and how to create a notification based on a view
10 min
Coverity (AST) Developer End User English auto-registration
Coverity: Concepts for Developers
Coverity: Concepts for Developers
This micro course covers important Coverity terms and concepts for developers
6 min
Coverity (AST) Developer End User English auto-registration
Software Risk Manager Triaging Your Findings
Software Risk Manager Triaging Your Findings
There are several ways to triage your findings in Software Risk Manager, in this lesson discuss the options available to you.
15 min
Administrator DevOps English auto-registration Software Risk Manager (ASPM)
Black Duck: Generating Reports
Black Duck: Generating Reports
Learn about Black Duck reporting and how to generate reports
10 min
Black Duck Manager Legal English auto-registration
Introduction to Black Duck Solutions
Introduction to Black Duck Solutions
A Course for Beginners
60 min
Black Duck Manager Administrator Developer DevOps Legal End User English auto-registration
Defensics for Test Engineers
Defensics for Test Engineers
This Learning Path covers the topics test engineers should know when using Defensics.
18 Courses
Defensics (AST) End User English auto-registration
Defensics for Test Engineers Extended
Defensics for Test Engineers Extended
This Extended Learning Path covers additional topics test engineers can benefit from when using Defensics.
26 Courses
Defensics (AST) End User Onboarding English auto-registration
Seeker: Jenkins plug-in
Seeker: Jenkins plug-in
This Seeker course is designed to show you how to install and configure the Seeker Jenkins plug-in.
25 min
Seeker (AST) Administrator DevOps End User English auto-registration
Seeker: Sensitive data tracking updates and harmonization
Seeker: Sensitive data tracking updates and harmonization
This course aims to review sensitive data settings within Seekers projects page.
25 min
Seeker (AST) Administrator DevOps English auto-registration
Seeker: Kubernetes Automatic Agent Deployment
Seeker: Kubernetes Automatic Agent Deployment
In this lesson we're going to review how to automatically deploy Seeker Agents to the relevant Kubernetes application pods by using an admission controller.
15 min
Seeker (AST) Administrator DevOps English auto-registration
Seeker: Composite Projects
Seeker: Composite Projects
In this course we will review how Seeker creates Composite Projects, an aggregated overview of vulnerabilities which is convenient for assessing the overall security health of your application.
15 min
Seeker (AST) Administrator DevOps English auto-registration
Seeker: Compliance Policies
Seeker: Compliance Policies
In this course we're going to take a look at how Seeker can help you define, apply and view your own compliance policies to projects.
30 min
Seeker (AST) DevOps English auto-registration
Seeker: Using the API
Seeker: Using the API
In this course we're going to share Seekers Web API references to help you automate various administrative tasks.
10
Seeker (AST) DevOps English auto-registration
Seeker: Looking at Vulnerabilities
Seeker: Looking at Vulnerabilities
In this Seeker course we will take a detailed look at individual vulnerabilities and how to triage them.
30 min
Seeker (AST) DevOps End User English auto-registration
Seeker: Endpoint Discovery and OpenAPI Specifications
Seeker: Endpoint Discovery and OpenAPI Specifications
In this course we're going to discuss your own organizations API specifications and what strategies you can put in place to test and mitigate endpoint risks.
20 min
Seeker (AST) DevOps English auto-registration
Seeker: Configure Project Features
Seeker: Configure Project Features
Seeker supports several features that can be applied to your projects, this course takes a look at its current offerings.
15 min
Seeker (AST) Administrator DevOps English auto-registration
Seeker: Attaching an Agent
Seeker: Attaching an Agent
This lesson will explain what Seeker agents are and how to install them.
20 min
Seeker (AST) Administrator DevOps End User English auto-registration
Seeker for DevOps
Seeker for DevOps
This learning path contains course packages specifically geared for DevOps.
13 Courses
Seeker (AST) DevOps English auto-registration
Seeker: Project Version Management
Seeker: Project Version Management
In this lesson we're going to review the feature Project Version Management.
15 min
Seeker (AST) Administrator DevOps English auto-registration
Seeker: JIRA Integration
Seeker: JIRA Integration
This course describes how Seeker can integrate with an existing JIRA issue tracking system.
40 min
Seeker (AST) Administrator DevOps End User English auto-registration
Coverity for Developers (End Users)
Coverity for Developers (End Users)
This path covers everything end user developers need to know to get started with Coverity
5 Courses
Coverity (AST) Developer End User English auto-registration
Coverity Getting started for Administrators
Coverity Getting started for Administrators
Designed for Administrators, this path will walk you through installing and configuring your Coverity server.
8 Courses
Administrator DevOps English auto-registration Coverity CLI
Seeker: SAML SSO Authentication
Seeker: SAML SSO Authentication
This course will go over how to configure Seeker with SAML 2.0 SSO Authentication (such as OKTA).
30 min
Seeker (AST) Administrator DevOps English auto-registration
Coverity: Examining and Triaging issues
Coverity: Examining and Triaging issues
This micro course will show you how to examine and triage issues using the Coverity web interface.
8 min
Coverity (AST) Developer End User English auto-registration
Coverity: Desktop Analysis Options
Coverity: Desktop Analysis Options
This micro course will help you decide if desktop analysis makes sense for you and if so what approach to take
10 min
Coverity (AST) Developer End User English auto-registration Coverity Integrations Coverity Analysis
Coverity: License Activation and Software Download
Coverity: License Activation and Software Download
This micro course will show you how to activate your Coverity license and download the software.
10 min
Coverity (AST) Administrator DevOps English auto-registration
Coverity: Users Groups and Roles
Coverity: Users Groups and Roles
This micro course will show you how to manage Users, Groups and Roles on your Connect server.
8 min
Coverity (AST) Administrator DevOps English auto-registration Coverity Connect
Coverity: Installing the Connect Server
Coverity: Installing the Connect Server
This micro course will show you how to install the Coverity Connect Platform server.
7 min
Coverity (AST) Administrator DevOps English auto-registration Coverity Connect
Software Risk Manager: Headless Server Installation in Linux Systems
Software Risk Manager: Headless Server Installation in Linux Systems
This course is a quick walkthrough for installing Software Risk Manager Server without a graphical UI.
15 min
Administrator DevOps English auto-registration Software Risk Manager (ASPM)
Code Sight Tutorials
Code Sight Tutorials
This will redirect you to tutorials available in the Synopsys customer community
Code Sight NoCat
Webinar - Coverity Desktop Analysis with Code Sight
Webinar - Coverity Desktop Analysis with Code Sight
Recording and Slides for Download
1 hr
Coverity (AST) Code Sight English Webinar
Code Sight Standard Edition Getting Started
Code Sight Standard Edition Getting Started
This course will help Code Sight Standard Edition users understand and get started using Code Sight.
Developer End User Code Sight English auto-registration
Seeker: Managing Users
Seeker: Managing Users
In this Seeker course you will review different approaches for creating and managing users.
25 min
Seeker (AST) Administrator DevOps End User English auto-registration
Black Duck: Configuring Policy Management
Black Duck: Configuring Policy Management
This course will show you how to create, enable, and override Policy Rules
15 min
Black Duck Administrator English DevSecOps auto-registration
Black Duck Security Risk Workflow
Black Duck Security Risk Workflow
This learning path contains course packages that outline the scanning, triaging, and remediation process.
7 Courses
Black Duck Developer End User English DevSecOps auto-registration
Scanning for C and C++ Projects using Black Duck
Scanning for C and C++ Projects using Black Duck
This course will walk you through using the Black Duck Coverity Build Capture tool
10 min
Coverity (AST) Black Duck Developer DevOps End User English auto-registration
Black Duck: Vulnerability Impact Analysis
Black Duck: Vulnerability Impact Analysis
How to scan and view reachable vulnerabilities in Black Duck
10 min
Black Duck Administrator Developer DevOps English auto-registration
Black Duck: Security Risk Remediation Strategy
Black Duck: Security Risk Remediation Strategy
This course will cover the Remediation Strategy recommendations for security risks found by Black Duck
5 min
Black Duck Developer English DevSecOps auto-registration
Black Duck: Using Custom Scan Signatures
Black Duck: Using Custom Scan Signatures
This course covers how and when to use Custom Scan Signatures to improve workflow
6 min
Black Duck DevOps English auto-registration
Black Duck Lightweight Scanning
Black Duck Lightweight Scanning
This learning path contains course packages that outline rapid scan and related topics.
3 Courses
Black Duck Developer Code Sight English DevSecOps auto-registration Rapid Scan SCA
Black Duck Rapid Scan
Black Duck Rapid Scan
An Introduction to Black Duck rapid scanning
15 min
Black Duck Developer English auto-registration
Black Duck: Discovering Open Source Snippets
Black Duck: Discovering Open Source Snippets
Learn how to run Snippet Scans and view their results
8 min
Black Duck Developer DevOps End User English auto-registration
Black Duck: Infrastructure-As-Code Scanning
Black Duck: Infrastructure-As-Code Scanning
Learn how to scan for IaC security issues and view results using Black Duck
5 min
Black Duck Developer End User English auto-registration
Black Duck for Developers
Black Duck for Developers
7 Courses
auto-registration
Seeker: Project Templates and Project Creation
Seeker: Project Templates and Project Creation
In this Seeker course you will gain a basic understanding of project templates and project creation.
25 min
Seeker (AST) Administrator DevOps English DevSecOps auto-registration
Black Duck: Detectors Introduction
Black Duck: Detectors Introduction
Learn the role of Detector arguments in scan configurations
6 min
Black Duck Developer DevOps English auto-registration
Black Duck: Secure Container Scanning Basics
Black Duck: Secure Container Scanning Basics
This course will cover running a basic Secure Container scan, its requirements, and its benefits.
15 min
Black Duck Developer English auto-registration
Black Duck: Scanning Guide and Tips
Black Duck: Scanning Guide and Tips
This guide will outline different scanning tools, their advantages and disadvantages, and some considerations for the best use of scanning.
5 min
Black Duck Developer English auto-registration
Coverity Connect: SAML SSO Authentication
Coverity Connect: SAML SSO Authentication
This micro course covers configuring Coverity Connect with SAML SSO.
15 min
Coverity (AST) Administrator DevOps English auto-registration Coverity Integrations Coverity Connect
Defensics SDK
Defensics SDK
This Learning Path is a collection of useful Defensics SDK courses.
12 Courses
Defensics (AST) Developer End User English auto-registration
Defensics FuzzBox: Installing the FuzzBox OS
Defensics FuzzBox: Installing the FuzzBox OS
A course for developers, testers and administrators for starting to use and setting up Defensics FuzzBox for the first time.
10 min
Defensics (AST) Developer End User English auto-registration
Defensics Essentials
Defensics Essentials
Defensics Essentials offers an in-depth walkthrough of fuzz testing with Defensics, and covers the essential features and capabilities of the product.
5 hours
Defensics (AST) Developer DevOps End User English auto-registration
Introduction to Defensics
Introduction to Defensics
This short course is an introduction to fuzz testing, unknown vulnerabilities, and how Defensics is able to help battle against ever increasing security threats.
5 min
Defensics (AST) Manager Developer End User English auto-registration
Defensics: How to Get Help
Defensics: How to Get Help
Learn how to create a Support Package, and how to submit a Support Case to get help for Defensics.
20 min
Defensics (AST) Developer End User English auto-registration Catalog22
Defensics: How to Get Your Flex Server Running
Defensics: How to Get Your Flex Server Running
This course walks you through how to get your Flex license server running and connected to Defensics.
15 min
Defensics (AST) End User English auto-registration
Defensics FuzzBox: Authorize a New Monitor
Defensics FuzzBox: Authorize a New Monitor
A course for developers, testers and administrators for starting to use and setting up Defensics FuzzBox for the first time.
10 min
Defensics (AST) Developer End User English auto-registration
Defensics: How to Access Arena and Download Defensics
Defensics: How to Access Arena and Download Defensics
This course walks you through how to download Defensics from the Download Arena.
10 min
Defensics (AST) End User English auto-registration
Defensics FuzzBox: How to Create a Fuzzbox Installation USB Key
Defensics FuzzBox: How to Create a Fuzzbox Installation USB Key
A course for developers, testers and administrators for starting to use and setting up Defensics FuzzBox for the first time.
10 min
Defensics (AST) Administrator Developer End User English auto-registration
Defensics: Remediation Package
Defensics: Remediation Package
Learn about creating and using Remediation packages in Defensics.
15 min
Defensics (AST) Developer End User English auto-registration
Defensics: Command Line Execution
Defensics: Command Line Execution
This course walks through the command line execution for Defensics that applies to both Windows and Linux due to identical syntax.
15 min
Defensics (AST) End User English auto-registration
Defensics: Test Run
Defensics: Test Run
This course is a quick walkthrough on how the Defensics Test Run operates and what you need to consider to prepare for it.
20 min
Defensics (AST) Developer End User English auto-registration
Defensics: Test Suite Browser and Test Suite installation
Defensics: Test Suite Browser and Test Suite installation
Learn how to install test suites, how the suite browser operates, and how to launch test suites in Defensics.
10 min
Defensics (AST) Developer End User English auto-registration
Defensics: Reporting
Defensics: Reporting
This course is a quick walkthrough on how to create a report from your test run results in Defensics.
15 min
Defensics (AST) Manager Developer End User English auto-registration
Defensics: Get Started with Defensics Testing
Defensics: Get Started with Defensics Testing
This course goes through a basic checklist when starting Defensics testing. You'll find important tips on how to get your tests going.
20 min
Defensics (AST) Administrator Developer End User English auto-registration
Coverity Getting Started for Build Engineers
Coverity Getting Started for Build Engineers
Designed for Build Engineers, this path will show you how to install and run a Coverity analysis
9 Courses
Administrator DevOps English auto-registration Coverity CLI
Getting Started with Sigma Rapid Scan Static Standalone
Getting Started with Sigma Rapid Scan Static Standalone
This micro course will show you how to get started with Rapid Scan Static using the Sigma engine.
15 min
Coverity (AST) DevOps English Rapid Scan Engines auto-registration
Webinar Trilogy - Programmatic Access to Coverity Server
Webinar Trilogy - Programmatic Access to Coverity Server
Recording and Slides for Download
1hr per session
Coverity (AST) English Webinar
Using Sigma Rapid Scan Static in GitHub
Using Sigma Rapid Scan Static in GitHub
This micro course will show you how to integrate Sigma Rapid Scan Static into GitHub
8 min
Coverity (AST) DevOps English Rapid Scan Engines auto-registration
Creating Custom Coverity Checkers with CodeXM
Creating Custom Coverity Checkers with CodeXM
This course takes you through the basics of writing custom Coverity checkers and integrating them into your Coverity analysis.
60 min
Coverity (AST) DevOps English auto-registration Coverity Analysis
Analyzing Code Using the Coverity CLI
Analyzing Code Using the Coverity CLI
This micro course will show you how to get started capturing and analyzing code using the new simplified Coverity CLI.
6 min
Coverity (AST) DevOps English auto-registration Coverity CLI Coverity Analysis
Coverity: Picking your Code Capture Strategy
Coverity: Picking your Code Capture Strategy
This micro course will discuss the various options for capturing code helping you decide on the best approach.
Coverity (AST) DevOps English auto-registration
Using Sigma Rapid Scan Static in GitLab
Using Sigma Rapid Scan Static in GitLab
This micro course will show you how to integrate Sigma Rapid Scan Static into GitLab
5 min
Coverity (AST) DevOps English NoCat Rapid Scan Engines auto-registration
Coverity: Capturing Source Code
Coverity: Capturing Source Code
This course will show you how to capture your code using build and buildless capture in preparation for analysis.
15 min
Coverity (AST) DevOps English auto-registration Coverity Analysis
Webinar - Working with Coverity Analysis Results
Webinar - Working with Coverity Analysis Results
Event Recording and Slides
1 hr
Coverity (AST) English Webinar
Coverity: Lab Course
Coverity: Lab Course
Get to practice your Coverity skills with various lab exercises. This course provides you different level lab works you can practice in a cloud-based VM environment.
15 hours
DevOps English NoCat Coverity CLI Coverity Analysis
Coverity: Running Analysis
Coverity: Running Analysis
This micro course will show you how to run and customize the analysis step. This course does not apply to users using the new Coverity CLI or Point and Scan.
15 min
Coverity (AST) DevOps English auto-registration Coverity Analysis
Black Duck SCM Integration
Black Duck SCM Integration
Learn how to setup and use Black Duck's SCM Integration feature.
5 min
Black Duck DevOps English auto-registration Black Duck Integrations
Polaris: Using the Synopsys Bridge
Polaris: Using the Synopsys Bridge
In this micro course you will learn how to use the Synopsys Bridge to capture code for a Polaris scan.
10 min
DevOps English auto-registration Polaris fAST Services
Black Duck: Scanning Docker Images
Black Duck: Scanning Docker Images
This course introduces the settings and techniques used for scanning Docker Images
10 min
Black Duck Developer English auto-registration
Black Duck: Self Guided Onboarding Part 2 - Scanning with Detect
Black Duck: Self Guided Onboarding Part 2 - Scanning with Detect
For Black Duck Administrators or Developers - you will be guided through installing Detect & running your first scan.
Black Duck Developer Onboarding English auto-registration
Black Duck: Access Token Management for Admins
Black Duck: Access Token Management for Admins
Learn how to manage access tokens as an admin
5 min
Black Duck Administrator English auto-registration
Coverity  Backups and Data purging
Coverity Backups and Data purging
This micro course will show you how to set up automatic Coverity backups and data purging
5 min
Coverity (AST) Administrator English NoCat auto-registration
Coverity  Connect  SAML SSO Authentication
Coverity Connect SAML SSO Authentication
This micro course covers configuring Coverity Connect with SAML SSO.
15 min
Coverity (AST) Administrator English NoCat auto-registration
Feedback for Coverity Getting started for Administrators
Feedback for Coverity Getting started for Administrators
Please tell us what you think about this learning path by completing the survey.
English NoCat auto-registration
Coverity  Users Groups and Roles
Coverity Users Groups and Roles
This micro course will show you how to manage Users, Groups and Roles on your Connect server.
8 min
Coverity (AST) Administrator English NoCat auto-registration
Coverity  Checking Connect status and diagnostics
Coverity Checking Connect status and diagnostics
This micro course will show you how to start, and check diagnostics on your Connect server.
3 min
Coverity (AST) Administrator English NoCat auto-registration
Coverity  Getting Started Projects and Streams
Coverity Getting Started Projects and Streams
This micro course will show you how to get started with understanding and creating Coverity projects and streams.
7 min
Coverity (AST) Administrator English NoCat auto-registration
Coverity  License Activation and Software Download
Coverity License Activation and Software Download
This micro course will show you how to activate your Coverity license and download the software.
10 min
Coverity (AST) Administrator English NoCat auto-registration
Coverity  Installing the Connect Server
Coverity Installing the Connect Server
This micro course will show you how to install the Coverity Connect Platform server.
7 min
Coverity (AST) Administrator English NoCat auto-registration
Seeker  Looking at Vulnerabilities
Seeker Looking at Vulnerabilities
In this Seeker course we will take a detailed look at individual vulnerabilities and how to triage them.
30 min
Seeker (AST) DevOps English NoCat auto-registration
Seeker  Endpoint Discovery and OpenAPI Specifications
Seeker Endpoint Discovery and OpenAPI Specifications
In this course we're going to discuss your own organizations API specifications and what strategies you can put in place to test and mitigate endpoint risks.
20 min
Seeker (AST) DevOps English NoCat auto-registration
Seeker  Using the API
Seeker Using the API
In this course we're going to share Seekers Web API references to help you automate various administrative tasks.
10
Seeker (AST) DevOps English NoCat auto-registration
Seeker  Kubernetes Automatic Agent Deployment
Seeker Kubernetes Automatic Agent Deployment
In this lesson we're going to review how to automatically deploy Seeker Agents to the relevant Kubernetes application pods by using an admission controller.
15 min
Seeker (AST) DevOps English NoCat auto-registration
Seeker  Project Version Management
Seeker Project Version Management
In this lesson we're going to review the feature Project Version Management.
15 min
Seeker (AST) DevOps English NoCat auto-registration
Seeker  Configure Project Features
Seeker Configure Project Features
Seeker supports several features that can be applied to your projects, this course takes a look at its current offerings.
15 min
Seeker (AST) DevOps English NoCat auto-registration
Seeker  Sensitive data tracking updates and harmonization
Seeker Sensitive data tracking updates and harmonization
This course aims to review sensitive data settings within Seekers projects page.
25 min
Seeker (AST) DevOps English NoCat auto-registration
Seeker  Composite Projects
Seeker Composite Projects
In this course we will review how Seeker creates Composite Projects, an aggregated overview of vulnerabilities which is convenient for assessing the overall security health of your application.
15 min
Seeker (AST) DevOps English NoCat auto-registration
Feedback for Seeker for DevOps Learning Path
Feedback for Seeker for DevOps Learning Path
Please tell us what you think about this learning path by completing the survey.
English NoCat auto-registration
Seeker  Project Templates and Project Creation
Seeker Project Templates and Project Creation
In this Seeker course you will gain a basic understanding of project templates and project creation.
25 min
Seeker (AST) DevOps English NoCat auto-registration
Seeker  Attaching an Agent
Seeker Attaching an Agent
This lesson will explain what Seeker agents are and how to install them.
20 min
Seeker (AST) DevOps English NoCat auto-registration
Seeker  Jenkins plug-in
Seeker Jenkins plug-in
This Seeker course is designed to show you how to install and configure the Seeker Jenkins plug-in.
25 min
Seeker (AST) DevOps English NoCat auto-registration
Seeker  Compliance Policies
Seeker Compliance Policies
In this course we're going to take a look at how Seeker can help you define, apply and view your own compliance policies to projects.
30 min
Seeker (AST) DevOps English NoCat auto-registration
Defensics: License Management Tutorials
Defensics: License Management Tutorials
This is a collection of License Management tutorials located in Synopsys Community.
Defensics (AST) Administrator English auto-registration
Coverity: Rollout Stages
Coverity: Rollout Stages
This micro-course provides you with things to consider as you roll out and mature your teams use of Coverity.
10 min
Coverity (AST) Manager English
Introduction to Code Sight
Introduction to Code Sight
This course will help Black Duck, Coverity, and Coverity on Polaris users understand and get started using Code Sight.
10 min
Coverity (AST) Black Duck Developer Code Sight English auto-registration
Code Sight Installation
Code Sight Installation
A course for Developers who want to download and install the Code Sight plug-in/extension so that they can find Black Duck or Coverity results on their desktops.
10 min
Coverity (AST) Black Duck Developer Code Sight English auto-registration
Code Sight Configuration for Coverity and Coverity on Polaris Users
Code Sight Configuration for Coverity and Coverity on Polaris Users
This course will help you learn to configure Code Sight so that you can access advanced features and make use of the tool in non-default configurations
10 min
Coverity (AST) Developer DevOps Code Sight Coverity on Polaris English auto-registration
Code Sight: Team View
Code Sight: Team View
This course shows you how Code Sight can be used to view issues from other tools such as Polaris, Software Risk Manager (formerly known as Code Dx), Coverity and Coverity on Polaris. We'll review how to look at issues from the server in your local IDE
7 min
Developer DevOps End User Code Sight English Code Dx (ASOC) auto-registration Polaris fAST Services Software Risk Manager (ASPM)
Black Duck: Configuring Policy Management
Black Duck: Configuring Policy Management
This course will show you how to create, enable, and override Policy Rules
15 min
Black Duck Administrator English DevSecOps auto-registration
Black Duck: Working with Scan Results
Black Duck: Working with Scan Results
Learn how to review your Black Duck Bill of Materials (BOM)
23 min
Black Duck Manager Developer Legal End User English auto-registration
Black Duck: Security Risk Remediation Strategy
Black Duck: Security Risk Remediation Strategy
This course will cover the Remediation Strategy recommendations for security risks found by Black Duck
5 min
Black Duck Developer English DevSecOps auto-registration
Black Duck: Setting Global Remediation Status
Black Duck: Setting Global Remediation Status
An introduction to using Global Remediation Status for improved BOM workflow
15 min
Black Duck Developer End User English auto-registration
Black Duck: Generating Reports
Black Duck: Generating Reports
Learn about Black Duck reporting and how to generate reports
10 min
Black Duck Manager Legal English auto-registration
Black Duck: Introduction to Scanning
Black Duck: Introduction to Scanning
Learn how to install Synopsys Detect GUI and CLI and run your first scans
16 min
Black Duck Developer End User English auto-registration
Black Duck: Scanning Best Practices
Black Duck: Scanning Best Practices
Learn to structure your projects and set up scans using best practices
15 min
Black Duck Developer DevOps End User English auto-registration
Black Duck: Detectors Introduction
Black Duck: Detectors Introduction
Learn the role of Detector arguments in scan configurations
6 min
Black Duck Developer DevOps English auto-registration
Black Duck: A Technical Introduction
Black Duck: A Technical Introduction
This course introduces the components and overall functions of Black Duck.
25 min
Black Duck Manager Administrator Developer DevOps Legal End User English auto-registration
Black Duck: Introduction to Scanning
Black Duck: Introduction to Scanning
Learn how to install Synopsys Detect GUI and CLI and run your first scans
16 min
Black Duck Developer End User English auto-registration
Black Duck: Navigating the Interface
Black Duck: Navigating the Interface
An Introduction to the Black Duck Interface
17 min
Black Duck End User English auto-registration
Black Duck: Working with Scan Results
Black Duck: Working with Scan Results
Learn how to review your Black Duck Bill of Materials (BOM)
23 min
Black Duck Manager Developer Legal End User English auto-registration
Black Duck: Scanning Best Practices
Black Duck: Scanning Best Practices
Learn to structure your projects and set up scans using best practices
15 min
Black Duck Developer DevOps End User English auto-registration
Black Duck: Scanning Guide and Tips
Black Duck: Scanning Guide and Tips
This guide will outline different scanning tools, their advantages and disadvantages, and some considerations for the best use of scanning.
5 min
Black Duck Developer English auto-registration
Coverity:  Using Models to Improve Analysis
Coverity: Using Models to Improve Analysis
In this course, you will learn how you can use models to give more information to Coverity and improve your analysis results.
7 min
Coverity (AST) Administrator Developer DevOps English auto-registration Coverity Analysis
Coverity:  Baselining Analysis Results
Coverity: Baselining Analysis Results
In this micro course, we will cover what to do when bringing an existing codebase with lots of Coverity findings into Coverity for the first time.
5 min
Coverity (AST) Administrator DevOps English auto-registration Coverity Connect Coverity Analysis
Creating a coverity.yaml configuration file.
Creating a coverity.yaml configuration file.
This micro course will show you how to create a Coverity Yaml configuration file and how you can use the provided schema to make that easier.
7 min
Coverity (AST) DevOps English auto-registration Point and Scan Coverity CLI Coverity Analysis
Black Duck: Introduction to Scanning
Black Duck: Introduction to Scanning
Learn how to install Synopsys Detect GUI and CLI and run your first scans
16 min
Black Duck Developer End User English auto-registration
Black Duck: Detectors Introduction
Black Duck: Detectors Introduction
Learn the role of Detector arguments in scan configurations
6 min
Black Duck Developer DevOps English auto-registration
Black Duck Rapid Scan
Black Duck Rapid Scan
An Introduction to Black Duck rapid scanning
15 min
Black Duck Developer English auto-registration
Black Duck: Security Risk Remediation Strategy
Black Duck: Security Risk Remediation Strategy
This course will cover the Remediation Strategy recommendations for security risks found by Black Duck
5 min
Black Duck Developer English DevSecOps auto-registration
Black Duck Binary Analysis: User Profile and Settings
Black Duck Binary Analysis: User Profile and Settings
This course is a quick walkthrough of the user profile and the individual user settings.
10 min
Black Duck Binary Analysis Developer End User English auto-registration
Black Duck Binary Analysis: Scan List Operations
Black Duck Binary Analysis: Scan List Operations
This course is a quick walkthrough of the scan list in BDBA.
10 min
Black Duck Binary Analysis Developer End User English auto-registration
Black Duck Binary Analysis: Information Leakage
Black Duck Binary Analysis: Information Leakage
This course is a quick walkthrough on Information Leakage in BDBA.
10 min
Black Duck Black Duck Binary Analysis Developer End User English auto-registration
Black Duck Binary Analysis: Key Features
Black Duck Binary Analysis: Key Features
This course is a quick walkthrough on BDBA key features.
10 min
Black Duck Binary Analysis Manager Developer End User English auto-registration
Black Duck Binary Analysis: Vulnerabilities and Code Decay
Black Duck Binary Analysis: Vulnerabilities and Code Decay
Learn about vulnerabilities and code decay by walking through this course.
10 min
Black Duck Binary Analysis Manager Developer End User English auto-registration
Black Duck Binary Analysis: Uploading and Analysis Overview
Black Duck Binary Analysis: Uploading and Analysis Overview
This course is a quick walkthrough on how to upload binary files in BDBA.
10 min
Black Duck Binary Analysis Developer End User English auto-registration
Black Duck Binary Analysis: Vulnerability Triage
Black Duck Binary Analysis: Vulnerability Triage
This course is a quick walkthrough on how to triage vulnerabilities in BDBA.
10 min
Black Duck Binary Analysis Developer End User English auto-registration
Black Duck Binary Analysis: Introduction to Cyber Supply Chain
Black Duck Binary Analysis: Introduction to Cyber Supply Chain
This course is a quick walkthrough on how the cyber supply chain works.
10 min
Black Duck Black Duck Binary Analysis Manager Developer End User English auto-registration
Black Duck Binary Analysis: Custom Data and Custom Data Templates
Black Duck Binary Analysis: Custom Data and Custom Data Templates
This course is a quick walkthrough on the Custom Data feature in BDBA.
10 min
Black Duck Black Duck Binary Analysis Developer End User English auto-registration
Black Duck Binary Analysis: Help and Documentation
Black Duck Binary Analysis: Help and Documentation
This course is a quick walkthrough on how you can get help and find documentation in BDBA.
10 min
Black Duck Black Duck Binary Analysis Developer End User English auto-registration
Black Duck Binary Analysis: A Walkthrough
Black Duck Binary Analysis: A Walkthrough
This course is a quick walkthrough of the BDBA user interface.
10 min
Black Duck Black Duck Binary Analysis Manager Developer End User English auto-registration
Black Duck Binary Analysis: Detected Components
Black Duck Binary Analysis: Detected Components
This course is a quick walkthrough of the detected components in BDBA.
10 min
Black Duck Black Duck Binary Analysis Developer End User English auto-registration
Black Duck Binary Analysis: Reporting
Black Duck Binary Analysis: Reporting
This course is a quick walkthrough on various reporting options in BDBA.
10 min
Black Duck Binary Analysis Developer End User English auto-registration
Black Duck: Configure Security Risk Ranking
Black Duck: Configure Security Risk Ranking
Learn about Security Risk Ranking in Black Duck and how to configure it for your organization
5 min
Black Duck Manager Administrator DevOps English DevSecOps auto-registration
Black Duck: Configuring Policy Management
Black Duck: Configuring Policy Management
This course will show you how to create, enable, and override Policy Rules
15 min
Black Duck Administrator English DevSecOps auto-registration
Black Duck: Navigating the Interface
Black Duck: Navigating the Interface
An Introduction to the Black Duck Interface
17 min
Black Duck End User English auto-registration
Black Duck: Scanning Guide and Tips
Black Duck: Scanning Guide and Tips
This guide will outline different scanning tools, their advantages and disadvantages, and some considerations for the best use of scanning.
5 min
Black Duck Developer English auto-registration
Black Duck: Security Risk Remediation Strategy
Black Duck: Security Risk Remediation Strategy
This course will cover the Remediation Strategy recommendations for security risks found by Black Duck
5 min
Black Duck Developer English DevSecOps auto-registration
Black Duck: Working with Scan Results
Black Duck: Working with Scan Results
Learn how to review your Black Duck Bill of Materials (BOM)
23 min
Black Duck Manager Developer Legal End User English auto-registration
Coverity: Installing the Analysis Software
Coverity: Installing the Analysis Software
This micro course will walk you through how to install the Coverity Analysis Software
5 min
Coverity (AST) DevOps English auto-registration Coverity Analysis
Coverity: Downloading the Analysis license and Software
Coverity: Downloading the Analysis license and Software
This micro course will walk you through how to download the Coverity Analysis license and Software
5 min
Coverity (AST) DevOps English auto-registration Coverity Analysis
Coverity  Backups and Data purging
Coverity Backups and Data purging
This micro course will show you how to set up automatic Coverity backups and data purging
5 min
Coverity (AST) Administrator English NoCat auto-registration
Coverity  Connect  SAML SSO Authentication
Coverity Connect SAML SSO Authentication
This micro course covers configuring Coverity Connect with SAML SSO.
15 min
Coverity (AST) Administrator English NoCat auto-registration
Feedback for Coverity Getting started for Administrators
Feedback for Coverity Getting started for Administrators
Please tell us what you think about this learning path by completing the survey.
English NoCat auto-registration
Coverity  Users Groups and Roles
Coverity Users Groups and Roles
This micro course will show you how to manage Users, Groups and Roles on your Connect server.
8 min
Coverity (AST) Administrator English NoCat auto-registration
Coverity  Checking Connect status and diagnostics
Coverity Checking Connect status and diagnostics
This micro course will show you how to start, and check diagnostics on your Connect server.
3 min
Coverity (AST) Administrator English NoCat auto-registration
Coverity  Getting Started Projects and Streams
Coverity Getting Started Projects and Streams
This micro course will show you how to get started with understanding and creating Coverity projects and streams.
7 min
Coverity (AST) Administrator English NoCat auto-registration
Coverity  License Activation and Software Download
Coverity License Activation and Software Download
This micro course will show you how to activate your Coverity license and download the software.
10 min
Coverity (AST) Administrator English NoCat auto-registration
Coverity  Installing the Connect Server
Coverity Installing the Connect Server
This micro course will show you how to install the Coverity Connect Platform server.
7 min
Coverity (AST) Administrator English NoCat auto-registration
Seeker: Triage Approval Process
Seeker: Triage Approval Process
This course will talk about the approval process when you triage your findings.
25 min
Seeker (AST) Administrator DevOps English auto-registration
Seeker: Installing The Server
Seeker: Installing The Server
In this section you will gain a basic understanding of just what Seeker is and how it works.
15 min
Seeker (AST) Administrator DevOps End User English auto-registration
Seeker: Composite Projects
Seeker: Composite Projects
In this course we will review how Seeker creates Composite Projects, an aggregated overview of vulnerabilities which is convenient for assessing the overall security health of your application.
15 min
Seeker (AST) Administrator DevOps English auto-registration
Seeker: Project Templates and Project Creation
Seeker: Project Templates and Project Creation
In this Seeker course you will gain a basic understanding of project templates and project creation.
25 min
Seeker (AST) Administrator DevOps English DevSecOps auto-registration
Seeker: Configure Project Features
Seeker: Configure Project Features
Seeker supports several features that can be applied to your projects, this course takes a look at its current offerings.
15 min
Seeker (AST) Administrator DevOps English auto-registration
Seeker: JIRA Integration
Seeker: JIRA Integration
This course describes how Seeker can integrate with an existing JIRA issue tracking system.
40 min
Seeker (AST) Administrator DevOps End User English auto-registration
Seeker: SAML SSO Authentication
Seeker: SAML SSO Authentication
This course will go over how to configure Seeker with SAML 2.0 SSO Authentication (such as OKTA).
30 min
Seeker (AST) Administrator DevOps English auto-registration
Seeker: Managing Users
Seeker: Managing Users
In this Seeker course you will review different approaches for creating and managing users.
25 min
Seeker (AST) Administrator DevOps End User English auto-registration
Defensics: Fuzzing Guidelines
Defensics: Fuzzing Guidelines
This course walks through important guidelines for fuzz testing.
10 min
Defensics (AST) Manager Administrator Developer End User English auto-registration
Defensics: Testplans
Defensics: Testplans
Learn how to use testplans with Defensics UI and utilize them with command line automation.
15 min
Defensics (AST) Developer End User English auto-registration
Defensics: Test Suite Browser and Test Suite installation
Defensics: Test Suite Browser and Test Suite installation
Learn how to install test suites, how the suite browser operates, and how to launch test suites in Defensics.
10 min
Defensics (AST) Developer End User English auto-registration
Introduction to Defensics
Introduction to Defensics
This short course is an introduction to fuzz testing, unknown vulnerabilities, and how Defensics is able to help battle against ever increasing security threats.
5 min
Defensics (AST) Manager Developer End User English auto-registration
Defensics: How to Download Defensics from Synopsys Community
Defensics: How to Download Defensics from Synopsys Community
This course walks you through how to download Defensics from Synopsys Community.
10 min
Defensics (AST) End User English auto-registration
Defensics: Test Run
Defensics: Test Run
This course is a quick walkthrough on how the Defensics Test Run operates and what you need to consider to prepare for it.
20 min
Defensics (AST) Developer End User English auto-registration
Defensics: Re-run Test Cases
Defensics: Re-run Test Cases
Learn how to eliminate false positives by re-running test cases in Defensics with the help of this course.
15 min
Defensics (AST) Developer End User English auto-registration
Defensics: Remediation Package
Defensics: Remediation Package
Learn about creating and using Remediation packages in Defensics.
15 min
Defensics (AST) Developer End User English auto-registration
Defensics: Interpreting Results
Defensics: Interpreting Results
Learn about test run results and what they mean in Defensics test runs.
15 min
Defensics (AST) End User English auto-registration
Defensics: Instrumentation Overview
Defensics: Instrumentation Overview
This course is a quick walkthrough of different instrumentation methods in Defensics.
15 min
Defensics (AST) End User English auto-registration
Defensics: Basic Settings and Interoperability
Defensics: Basic Settings and Interoperability
Learn what the basic settings are all about in Defensics and what you need to focus on. We will also walk through the interoperability run.
20 min
Defensics (AST) Developer End User English auto-registration
Defensics: How to Get Help
Defensics: How to Get Help
Learn how to create a Support Package, and how to submit a Support Case to get help for Defensics.
20 min
Defensics (AST) Developer End User English auto-registration Catalog22
Defensics: Command Line Execution
Defensics: Command Line Execution
This course walks through the command line execution for Defensics that applies to both Windows and Linux due to identical syntax.
15 min
Defensics (AST) End User English auto-registration
Defensics: Test Cases
Defensics: Test Cases
Learn how to adjust and configure Test Cases and the test run in Defensics.
20 min
Defensics (AST) Developer End User English auto-registration
Defensics: How to Access Arena and Download Defensics
Defensics: How to Access Arena and Download Defensics
This course walks you through how to download Defensics from the Download Arena.
10 min
Defensics (AST) End User English auto-registration
Defensics: Get Started with Defensics Testing
Defensics: Get Started with Defensics Testing
This course goes through a basic checklist when starting Defensics testing. You'll find important tips on how to get your tests going.
20 min
Defensics (AST) Administrator Developer End User English auto-registration
Defensics: Labs and Playground
Defensics: Labs and Playground
Get to practice your Defensics skills with various lab exercises. This course provides you different level lab works you can practice in a cloud-based VM environment.
15 hours
Defensics (AST) Developer End User English auto-registration
Defensics: Installing the GUI
Defensics: Installing the GUI
This course walks you through how to install Defensics GUI to your local machine in Windows. This installation walkthrough applies to Linux as well.
10 min
Defensics (AST) End User English auto-registration
Seeker  Looking at Vulnerabilities
Seeker Looking at Vulnerabilities
In this Seeker course we will take a detailed look at individual vulnerabilities and how to triage them.
30 min
Seeker (AST) DevOps English NoCat auto-registration
Seeker  Endpoint Discovery and OpenAPI Specifications
Seeker Endpoint Discovery and OpenAPI Specifications
In this course we're going to discuss your own organizations API specifications and what strategies you can put in place to test and mitigate endpoint risks.
20 min
Seeker (AST) DevOps English NoCat auto-registration
Seeker  Using the API
Seeker Using the API
In this course we're going to share Seekers Web API references to help you automate various administrative tasks.
10
Seeker (AST) DevOps English NoCat auto-registration
Seeker  Kubernetes Automatic Agent Deployment
Seeker Kubernetes Automatic Agent Deployment
In this lesson we're going to review how to automatically deploy Seeker Agents to the relevant Kubernetes application pods by using an admission controller.
15 min
Seeker (AST) DevOps English NoCat auto-registration
Seeker  Project Version Management
Seeker Project Version Management
In this lesson we're going to review the feature Project Version Management.
15 min
Seeker (AST) DevOps English NoCat auto-registration
Seeker  Configure Project Features
Seeker Configure Project Features
Seeker supports several features that can be applied to your projects, this course takes a look at its current offerings.
15 min
Seeker (AST) DevOps English NoCat auto-registration
Seeker  Sensitive data tracking updates and harmonization
Seeker Sensitive data tracking updates and harmonization
This course aims to review sensitive data settings within Seekers projects page.
25 min
Seeker (AST) DevOps English NoCat auto-registration
Seeker  Composite Projects
Seeker Composite Projects
In this course we will review how Seeker creates Composite Projects, an aggregated overview of vulnerabilities which is convenient for assessing the overall security health of your application.
15 min
Seeker (AST) DevOps English NoCat auto-registration
Feedback for Seeker for DevOps Learning Path
Feedback for Seeker for DevOps Learning Path
Please tell us what you think about this learning path by completing the survey.
English NoCat auto-registration
Seeker  Project Templates and Project Creation
Seeker Project Templates and Project Creation
In this Seeker course you will gain a basic understanding of project templates and project creation.
25 min
Seeker (AST) DevOps English NoCat auto-registration
Seeker  Attaching an Agent
Seeker Attaching an Agent
This lesson will explain what Seeker agents are and how to install them.
20 min
Seeker (AST) DevOps English NoCat auto-registration
Seeker  Jenkins plug-in
Seeker Jenkins plug-in
This Seeker course is designed to show you how to install and configure the Seeker Jenkins plug-in.
25 min
Seeker (AST) DevOps English NoCat auto-registration
Seeker  Compliance Policies
Seeker Compliance Policies
In this course we're going to take a look at how Seeker can help you define, apply and view your own compliance policies to projects.
30 min
Seeker (AST) DevOps English NoCat auto-registration
Black Duck Binary Analysis: API Basics
Black Duck Binary Analysis: API Basics
This course is a quick walkthrough of API basic usage in Black Duck Binary Analysis.
10 min
Black Duck Binary Analysis Administrator Developer End User English auto-registration
Black Duck Binary Analysis: Groups
Black Duck Binary Analysis: Groups
This course is a walkthrough of group management in Black Duck Binary Analysis.
10 min
Black Duck Binary Analysis Administrator End User English auto-registration
Black Duck Binary Analysis: Supported Components
Black Duck Binary Analysis: Supported Components
This course is a walkthrough of the supported third party components in Black Duck Binary Analysis.
10 min
Black Duck Binary Analysis Developer End User English auto-registration
Black Duck Binary Analysis: User Management and Permissions
Black Duck Binary Analysis: User Management and Permissions
This course is a walkthrough of user management in BDBA.
10 min
Black Duck Binary Analysis Administrator English auto-registration
Black Duck Binary Analysis: How to Enable API Key Authentication
Black Duck Binary Analysis: How to Enable API Key Authentication
Basic authentication is no longer supported with BDBA API in hosted platform. This course walks you through how to enable API key authentication.
15 min
Black Duck Black Duck Binary Analysis Administrator End User English auto-registration
Black Duck Binary Analysis: Docker Container Scanning
Black Duck Binary Analysis: Docker Container Scanning
This course is a walkthrough on how to upload, scan, and inspect Docker Registry containers in Black Duck Binary Analysis web interface.
10 min
Black Duck Binary Analysis Developer End User English auto-registration
Black Duck Binary Analysis: Account Settings and Options
Black Duck Binary Analysis: Account Settings and Options
This course is a walkthrough of the account settings and options in Black Duck Binary Analysis.
10 min
Black Duck Binary Analysis Administrator English auto-registration
Black Duck Binary Analysis: API Fetch for Docker Registry and Custom Data
Black Duck Binary Analysis: API Fetch for Docker Registry and Custom Data
BDBA supports API fetch for Docker Registry, and this course walks through the steps and different options available.
10 min
Black Duck Black Duck Binary Analysis End User English auto-registration
Coverity: Installing the Analysis Software
Coverity: Installing the Analysis Software
This micro course will walk you through how to install the Coverity Analysis Software
5 min
Coverity (AST) DevOps English auto-registration Coverity Analysis
Analyzing Code Using the Coverity CLI
Analyzing Code Using the Coverity CLI
This micro course will show you how to get started capturing and analyzing code using the new simplified Coverity CLI.
6 min
Coverity (AST) DevOps English auto-registration Coverity CLI Coverity Analysis
Coverity: Getting Started Projects and Streams
Coverity: Getting Started Projects and Streams
This micro course will show you how to get started with understanding and creating Coverity projects and streams.
7 min
Coverity (AST) Administrator DevOps Onboarding English auto-registration Coverity Connect
Point and Scan Quick Start for Coverity Connect users
Point and Scan Quick Start for Coverity Connect users
This micro course will show you how the Coverity Point and Scan tool can be used to simply capture and analyze code.
7 min
Coverity (AST) Administrator DevOps English auto-registration Point and Scan
Introduction to Coverity
Introduction to Coverity
This micro course provides a quick introduction to what Coverity is and how it works.
5 min
Coverity (AST) Manager Administrator Developer DevOps End User English auto-registration
Black Duck: Generating Reports
Black Duck: Generating Reports
Learn about Black Duck reporting and how to generate reports
10 min
Black Duck Manager Legal English auto-registration
Coverity Reporting Basics
Coverity Reporting Basics
This micro course will show you how to use the Coverity report tools and how to easily export the data you need to create custom reports.
7 min
Coverity (AST) Manager DevOps English auto-registration
Black Duck SBOM Import
Black Duck SBOM Import
Learn how to generate a Bill of Materials by importing an SBOM file
4 min
Black Duck Developer English auto-registration
Black Duck SBOM Generation
Black Duck SBOM Generation
Learn how to generate an SBOM in the Black Duck GUI
24 min
Black Duck Manager Developer English auto-registration
Black Duck: Working with Scan Results
Black Duck: Working with Scan Results
Learn how to review your Black Duck Bill of Materials (BOM)
23 min
Black Duck Manager Developer Legal End User English auto-registration
Black Duck Binary Analysis Integrated: Examining the Results
Black Duck Binary Analysis Integrated: Examining the Results
This course walks you through how to inspect and adjust the binary analysis results in Black Duck Hub.
10 min
Black Duck Black Duck Binary Analysis auto-registration
Black Duck: A Technical Introduction
Black Duck: A Technical Introduction
This course introduces the components and overall functions of Black Duck.
25 min
Black Duck Manager Administrator Developer DevOps Legal End User English auto-registration
Black Duck: Access Token Management for Admins
Black Duck: Access Token Management for Admins
Learn how to manage access tokens as an admin
5 min
Black Duck Administrator English auto-registration
Black Duck  Notification Settings
Black Duck Notification Settings
Learn how to use Black Duck's notification settings and available features.
4 min
Black Duck Administrator English
Black Duck: Secure Container Scanning Basics
Black Duck: Secure Container Scanning Basics
This course will cover running a basic Secure Container scan, its requirements, and its benefits.
15 min
Black Duck Developer English auto-registration
Black Duck Binary Analysis Integrated: Scan with Synopsys Detect Command Line
Black Duck Binary Analysis Integrated: Scan with Synopsys Detect Command Line
This course walks you through how to use BDBA Integrated with Synopsys Detect via Command Line.
10 min
Black Duck Black Duck Binary Analysis English auto-registration
Black Duck: Setting Global Remediation Status
Black Duck: Setting Global Remediation Status
An introduction to using Global Remediation Status for improved BOM workflow
15 min
Black Duck Developer End User English auto-registration
Black Duck: Managing Users and Roles
Black Duck: Managing Users and Roles
Learn how to assign roles and generally manage users in Black Duck
24 min
Black Duck Manager Administrator English auto-registration
Black Duck: Using the API
Black Duck: Using the API
A course for programmers that covers Black Duck API basics
12 min
Black Duck Developer English NoCat auto-registration
Black Duck: Scanning Docker Images
Black Duck: Scanning Docker Images
This course introduces the settings and techniques used for scanning Docker Images
10 min
Black Duck Developer English auto-registration
Black Duck: Configuring Policy Management
Black Duck: Configuring Policy Management
This course will show you how to create, enable, and override Policy Rules
15 min
Black Duck Administrator English DevSecOps auto-registration
Black Duck Admin Options and System Settings
Black Duck Admin Options and System Settings
Learn about the Admin options and System Settings
4 min
Black Duck Administrator English auto-registration
Black Duck: Project Group Basics
Black Duck: Project Group Basics
Learn the basics of the Projects Group feature
18 min
Black Duck Manager Administrator English auto-registration
Black Duck Binary Analysis Integrated: Scan with Synopsys Detect GUI
Black Duck Binary Analysis Integrated: Scan with Synopsys Detect GUI
This course walks you through how to use BDBA Integrated with Synopsys Detect GUI.
10 min
Black Duck Binary Analysis auto-registration
Black Duck Heatmaps
Black Duck Heatmaps
Learn how to use Black Duck's Heatmap feature
4 min
Black Duck Administrator English auto-registration
Black Duck: Scanning with Jenkins
Black Duck: Scanning with Jenkins
How to configure Black Duck scans in Jenkins
11 min
Black Duck Administrator DevOps English CI/CD auto-registration Black Duck Integrations Detect Integrations
Black Duck: Security Risk Remediation Strategy
Black Duck: Security Risk Remediation Strategy
This course will cover the Remediation Strategy recommendations for security risks found by Black Duck
5 min
Black Duck Developer English DevSecOps auto-registration
Black Duck: Artifactory Plugin Introduction and Usage
Black Duck: Artifactory Plugin Introduction and Usage
Learn how to scan and inspect your Artifactory repos with Black Duck
15 min
Black Duck Developer DevOps English DevSecOps auto-registration Black Duck Integrations
Black Duck: Artifactory Integration
Black Duck: Artifactory Integration
A Course for Black Duck Administrators and Code Scanners
10 min
Black Duck Administrator Developer DevOps English auto-registration Black Duck Integrations
Black Duck: A Technical Introduction
Black Duck: A Technical Introduction
This course introduces the components and overall functions of Black Duck.
25 min
Black Duck Manager Administrator Developer DevOps Legal End User English auto-registration
Black Duck: Artifactory Plugin Installation
Black Duck: Artifactory Plugin Installation
This will walk you through the steps for installing the Artifactory Plugin
20 min
Black Duck Administrator English DevSecOps auto-registration
Black Duck: Navigating the Interface
Black Duck: Navigating the Interface
An Introduction to the Black Duck Interface
17 min
Black Duck End User English auto-registration
Black Duck: Installation using Docker Swarm
Black Duck: Installation using Docker Swarm
This course walks through on-premise installation using Docker Swarm
15 min
Black Duck Administrator English auto-registration
Black Duck: Creating Projects
Black Duck: Creating Projects
Learn how to create projects, map scans, and manage project groups & members
12 min
Black Duck Developer End User English auto-registration
Black Duck: Scanning with Jenkins
Black Duck: Scanning with Jenkins
How to configure Black Duck scans in Jenkins
11 min
Black Duck Administrator DevOps English CI/CD auto-registration Black Duck Integrations Detect Integrations
Code Sight: Team View
Code Sight: Team View
This course shows you how Code Sight can be used to view issues from other tools such as Polaris, Software Risk Manager (formerly known as Code Dx), Coverity and Coverity on Polaris. We'll review how to look at issues from the server in your local IDE
7 min
Developer DevOps End User Code Sight English Code Dx (ASOC) auto-registration Polaris fAST Services Software Risk Manager (ASPM)
Software Risk Manager: Filtering Findings
Software Risk Manager: Filtering Findings
In this lesson we'll take a look at Software Risk Manager's Findings page and learn about its powerful filtering capabilities to help manage your AppSec tools aggregate findings.
15 min
Administrator DevOps End User English auto-registration Software Risk Manager (ASPM)
Software Risk Manager: UI Dashboard
Software Risk Manager: UI Dashboard
This course walks through the Software Risk Manager UI Dashboard and the various sections as the Administrator.
6 min
Administrator DevOps English Code Dx (ASOC) auto-registration Software Risk Manager (ASPM)
Software Risk Manager: Results Review and Reporting
Software Risk Manager: Results Review and Reporting
Learn how to navigate and filter Software Risk Manager Results and see the various Reporting options.
15 min
Administrator Developer DevOps End User English auto-registration Software Risk Manager (ASPM)
Software Risk Manager: Analyzing a Project and Reviewing Results
Software Risk Manager: Analyzing a Project and Reviewing Results
Analyzing a Project with Software Risk Manager's Built-in Tools and Reviewing Results.
6 min
Administrator Developer English Code Dx (ASOC) auto-registration
Software Risk Manager: Machine Learning Triage Assistant
Software Risk Manager: Machine Learning Triage Assistant
In this lesson we'll take a look at SRM's ML Triage Assistant and learn how it can be leveraged to improve your AppSec process.
10 min
Administrator DevOps English auto-registration Software Risk Manager (ASPM)
Polaris: Reviewing Scan Results
Polaris: Reviewing Scan Results
In this lesson we'll learn about the Polaris Portfolio Project Page Interface and how to review scan results.
5 min
Administrator DevOps English auto-registration Polaris fAST Services
Polaris: Ways to Triage Issues
Polaris: Ways to Triage Issues
There are several ways to triage your findings in Polaris, in this lesson we'll list and discuss the options available to you.
5 min
Administrator DevOps English auto-registration Polaris fAST Services
Code Sight: Team View
Code Sight: Team View
This course shows you how Code Sight can be used to view issues from other tools such as Polaris, Software Risk Manager (formerly known as Code Dx), Coverity and Coverity on Polaris. We'll review how to look at issues from the server in your local IDE
7 min
Developer DevOps End User Code Sight English Code Dx (ASOC) auto-registration Polaris fAST Services Software Risk Manager (ASPM)
Polaris: Insights and Reports
Polaris: Insights and Reports
This course walks through the dashboards and the reporting interfaces in Polaris.
10 min
Manager Developer End User English auto-registration Polaris fAST Services
Defensics SDK: Test Suite Development Workflow
Defensics SDK: Test Suite Development Workflow
This course walks through the test suite development workflow in Defensics SDK.
15 min
Defensics (AST) Developer English auto-registration
Defensics SDK: Dynamic Functionality
Defensics SDK: Dynamic Functionality
This course walks through dynamic functionality in Defensics SDK.
1 hour
Defensics (AST) Developer English auto-registration
Defensics SDK: Probes and Instrumentation
Defensics SDK: Probes and Instrumentation
This course walks through probes and instrumentation in Defensics SDK.
15 min
Defensics (AST) Developer English auto-registration
Defensics SDK: Packing and Running the Suite
Defensics SDK: Packing and Running the Suite
This course walks through how to pack and run the suite in Defensics SDK.
10 min
Defensics (AST) Developer English auto-registration
Defensics SDK: Introduction
Defensics SDK: Introduction
This course is an introduction to Defensics SDK.
10 min
Defensics (AST) Developer End User English auto-registration
Defensics SDK: Accessing and Modifying Elements
Defensics SDK: Accessing and Modifying Elements
This course teaches how to access and modify elements in Defensics SDK.
20 min
Defensics (AST) Developer English auto-registration
Defensics SDK: Plugin for IntelliJ IDEA
Defensics SDK: Plugin for IntelliJ IDEA
This course is a quick walkthrough of the features of the Defensics SDK IntelliJ IDEA plugin and on how to install it.
15 min
Defensics (AST) Developer End User English auto-registration
Defensics SDK: Environment Setup
Defensics SDK: Environment Setup
This course walks you through how to set up the Defensics SDK environment and the fuzzing framework.
45 min
Defensics (AST) Developer English auto-registration
Defensics SDK: Settings
Defensics SDK: Settings
This course covers the settings part of Defensics SDK.
30 min
Defensics (AST) Developer English auto-registration
Defensics SDK: Custom Anomalies
Defensics SDK: Custom Anomalies
This course walks through custom anomalies in Defensics SDK.
30 min
Defensics (AST) Developer English auto-registration
Defensics SDK: Input and Output
Defensics SDK: Input and Output
This course walks through input and output in Defensics SDK.
1 hour
Defensics (AST) Developer English auto-registration
Defensics SDK: Modeling
Defensics SDK: Modeling
This course covers the modeling part of Defensics SDK.
2 hours
Defensics (AST) Developer English auto-registration
Seeker: Installing The Server
Seeker: Installing The Server
In this section you will gain a basic understanding of just what Seeker is and how it works.
15 min
Seeker (AST) Administrator DevOps End User English auto-registration
Seeker: Downloading the License and Installer
Seeker: Downloading the License and Installer
This lesson will cover how to download your analysis license, and how to download the Seeker installer.
30 min
Seeker (AST) Administrator Developer English auto-registration
Seeker: Introduction to Projects
Seeker: Introduction to Projects
An introduction to Projects for Auditors, a first look into the Project's menu options and how to use them.
20
Seeker (AST) End User English auto-registration
Seeker: Attaching an Agent
Seeker: Attaching an Agent
This lesson will explain what Seeker agents are and how to install them.
20 min
Seeker (AST) Administrator DevOps End User English auto-registration
Seeker: Project Templates and Project Creation
Seeker: Project Templates and Project Creation
In this Seeker course you will gain a basic understanding of project templates and project creation.
25 min
Seeker (AST) Administrator DevOps English DevSecOps auto-registration
Coverity Connect: SAML SSO Authentication
Coverity Connect: SAML SSO Authentication
This micro course covers configuring Coverity Connect with SAML SSO.
15 min
Coverity (AST) Administrator DevOps English auto-registration Coverity Integrations Coverity Connect
Coverity: Users Groups and Roles
Coverity: Users Groups and Roles
This micro course will show you how to manage Users, Groups and Roles on your Connect server.
8 min
Coverity (AST) Administrator DevOps English auto-registration Coverity Connect
Coverity: Backups and Data purging
Coverity: Backups and Data purging
This micro course will show you how to set up automatic Coverity backups and data purging
5 min
Coverity (AST) Administrator DevOps English auto-registration Coverity Connect
Black Duck Rapid Scan
Black Duck Rapid Scan
An Introduction to Black Duck rapid scanning
15 min
Black Duck Developer English auto-registration
Black Duck: Configuring Policy Management
Black Duck: Configuring Policy Management
This course will show you how to create, enable, and override Policy Rules
15 min
Black Duck Administrator English DevSecOps auto-registration
Introduction to Code Sight
Introduction to Code Sight
This course will help Black Duck, Coverity, and Coverity on Polaris users understand and get started using Code Sight.
10 min
Coverity (AST) Black Duck Developer Code Sight English auto-registration
Defensics FuzzBox: How to Use a WLAN Test Suite
Defensics FuzzBox: How to Use a WLAN Test Suite
A course for developers, testers and administrators for starting to use and setting up Defensics FuzzBox for the first time.
10 min
Defensics (AST) Developer End User English auto-registration
Defensics FuzzBox: Installing the FuzzBox OS
Defensics FuzzBox: Installing the FuzzBox OS
A course for developers, testers and administrators for starting to use and setting up Defensics FuzzBox for the first time.
10 min
Defensics (AST) Developer End User English auto-registration
Defensics FuzzBox: Authorize a New Monitor
Defensics FuzzBox: Authorize a New Monitor
A course for developers, testers and administrators for starting to use and setting up Defensics FuzzBox for the first time.
10 min
Defensics (AST) Developer End User English auto-registration
Defensics FuzzBox: How to Create a Fuzzbox Installation USB Key
Defensics FuzzBox: How to Create a Fuzzbox Installation USB Key
A course for developers, testers and administrators for starting to use and setting up Defensics FuzzBox for the first time.
10 min
Defensics (AST) Administrator Developer End User English auto-registration
Defensics: Fuzzing Guidelines
Defensics: Fuzzing Guidelines
This course walks through important guidelines for fuzz testing.
10 min
Defensics (AST) Manager Administrator Developer End User English auto-registration
Defensics: Instrumentation Overview
Defensics: Instrumentation Overview
This course is a quick walkthrough of different instrumentation methods in Defensics.
15 min
Defensics (AST) End User English auto-registration
Introduction to Defensics
Introduction to Defensics
This short course is an introduction to fuzz testing, unknown vulnerabilities, and how Defensics is able to help battle against ever increasing security threats.
5 min
Defensics (AST) Manager Developer End User English auto-registration
Defensics: Interpreting Results
Defensics: Interpreting Results
Learn about test run results and what they mean in Defensics test runs.
15 min
Defensics (AST) End User English auto-registration
Defensics: Re-run Test Cases
Defensics: Re-run Test Cases
Learn how to eliminate false positives by re-running test cases in Defensics with the help of this course.
15 min
Defensics (AST) Developer End User English auto-registration
Defensics: Reporting
Defensics: Reporting
This course is a quick walkthrough on how to create a report from your test run results in Defensics.
15 min
Defensics (AST) Manager Developer End User English auto-registration
Black Duck: A Technical Introduction
Black Duck: A Technical Introduction
This course introduces the components and overall functions of Black Duck.
25 min
Black Duck Manager Administrator Developer DevOps Legal End User English auto-registration
Black Duck: Working with Scan Results
Black Duck: Working with Scan Results
Learn how to review your Black Duck Bill of Materials (BOM)
23 min
Black Duck Manager Developer Legal End User English auto-registration
Black Duck: Introduction to Scanning
Black Duck: Introduction to Scanning
Learn how to install Synopsys Detect GUI and CLI and run your first scans
16 min
Black Duck Developer End User English auto-registration
Black Duck: Navigating the Interface
Black Duck: Navigating the Interface
An Introduction to the Black Duck Interface
17 min
Black Duck End User English auto-registration
Defensics: Get Started with Defensics Testing
Defensics: Get Started with Defensics Testing
This course goes through a basic checklist when starting Defensics testing. You'll find important tips on how to get your tests going.
20 min
Defensics (AST) Administrator Developer End User English auto-registration
Defensics: How to Access Arena and Download Defensics
Defensics: How to Access Arena and Download Defensics
This course walks you through how to download Defensics from the Download Arena.
10 min
Defensics (AST) End User English auto-registration
Defensics: Running HTTP API v2 Server
Defensics: Running HTTP API v2 Server
This tutorial covers some of the basics with the HTTP API v2 usage: how to configure and start the server.
20 min
Defensics (AST) Developer DevOps End User English
Defensics: How to Get Your Flex Server Running
Defensics: How to Get Your Flex Server Running
This course walks you through how to get your Flex license server running and connected to Defensics.
15 min
Defensics (AST) End User English auto-registration
Introduction to Defensics
Introduction to Defensics
This short course is an introduction to fuzz testing, unknown vulnerabilities, and how Defensics is able to help battle against ever increasing security threats.
5 min
Defensics (AST) Manager Developer End User English auto-registration
Defensics: How to Download Defensics from Synopsys Community
Defensics: How to Download Defensics from Synopsys Community
This course walks you through how to download Defensics from Synopsys Community.
10 min
Defensics (AST) End User English auto-registration
Defensics: How to Download a License from Community
Defensics: How to Download a License from Community
This course walks you through how to download a Defensics license from Synopsys Community.
15 min
Defensics (AST) Administrator End User English auto-registration
Defensics: Command Line Execution
Defensics: Command Line Execution
This course walks through the command line execution for Defensics that applies to both Windows and Linux due to identical syntax.
15 min
Defensics (AST) End User English auto-registration
Defensics: License Management Tutorials
Defensics: License Management Tutorials
This is a collection of License Management tutorials located in Synopsys Community.
Defensics (AST) Administrator English auto-registration
Coverity: Examining and Triaging issues
Coverity: Examining and Triaging issues
This micro course will show you how to examine and triage issues using the Coverity web interface.
8 min
Coverity (AST) Developer End User English auto-registration
Coverity: Views, Filters and Notifications
Coverity: Views, Filters and Notifications
This micro course covers the available view types, how to create custom views, and how to create a notification based on a view
10 min
Coverity (AST) Developer End User English auto-registration
Introduction to Coverity
Introduction to Coverity
This micro course provides a quick introduction to what Coverity is and how it works.
5 min
Coverity (AST) Manager Administrator Developer DevOps End User English auto-registration
Coverity: Concepts for Developers
Coverity: Concepts for Developers
This micro course covers important Coverity terms and concepts for developers
6 min
Coverity (AST) Developer End User English auto-registration
Coverity: Desktop Analysis Options
Coverity: Desktop Analysis Options
This micro course will help you decide if desktop analysis makes sense for you and if so what approach to take
10 min
Coverity (AST) Developer End User English auto-registration Coverity Integrations Coverity Analysis
Coverity: Rollout Stages
Coverity: Rollout Stages
This micro-course provides you with things to consider as you roll out and mature your teams use of Coverity.
10 min
Coverity (AST) Manager English
Coverity Reporting Basics
Coverity Reporting Basics
This micro course will show you how to use the Coverity report tools and how to easily export the data you need to create custom reports.
7 min
Coverity (AST) Manager DevOps English auto-registration
Introduction to Coverity
Introduction to Coverity
This micro course provides a quick introduction to what Coverity is and how it works.
5 min
Coverity (AST) Manager Administrator Developer DevOps End User English auto-registration
Coverity: Views, Filters and Notifications
Coverity: Views, Filters and Notifications
This micro course covers the available view types, how to create custom views, and how to create a notification based on a view
10 min
Coverity (AST) Developer End User English auto-registration
Introduction to Coverity
Introduction to Coverity
This micro course provides a quick introduction to what Coverity is and how it works.
5 min
Coverity (AST) Manager Administrator Developer DevOps End User English auto-registration
Coverity: Examining and Triaging issues
Coverity: Examining and Triaging issues
This micro course will show you how to examine and triage issues using the Coverity web interface.
8 min
Coverity (AST) Developer End User English auto-registration
Coverity: Concepts for Developers
Coverity: Concepts for Developers
This micro course covers important Coverity terms and concepts for developers
6 min
Coverity (AST) Developer End User English auto-registration
Black Duck: Introduction to Scanning
Black Duck: Introduction to Scanning
Learn how to install Synopsys Detect GUI and CLI and run your first scans
16 min
Black Duck Developer End User English auto-registration
Managing Open Source Usage
Managing Open Source Usage
A Course for Beginners
10 min
Black Duck Manager Administrator Developer DevOps Legal End User English NoCat auto-registration
Black Duck: Core Entities Guide
Black Duck: Core Entities Guide
This article is a guide to some of the basic elements of Black Duck, their functions, and their relations.
15 min
Black Duck End User English auto-registration
Black Duck: Configure Security Risk Ranking
Black Duck: Configure Security Risk Ranking
Learn about Security Risk Ranking in Black Duck and how to configure it for your organization
5 min
Black Duck Manager Administrator DevOps English DevSecOps auto-registration
Black Duck: Creating Projects
Black Duck: Creating Projects
Learn how to create projects, map scans, and manage project groups & members
12 min
Black Duck Developer End User English auto-registration
Black Duck: Scanning Best Practices
Black Duck: Scanning Best Practices
Learn to structure your projects and set up scans using best practices
15 min
Black Duck Developer DevOps End User English auto-registration
Black Duck: Synopsys Bridge CLI Basics
Black Duck: Synopsys Bridge CLI Basics
This course will cover basic usage of the Synopsys Bridge tool to run a scan.
15 min
Black Duck DevOps English auto-registration Black Duck Integrations
Introduction to Black Duck Solutions
Introduction to Black Duck Solutions
A Course for Beginners
60 min
Black Duck Manager Administrator Developer DevOps Legal End User English auto-registration
Black Duck: Navigating the Interface
Black Duck: Navigating the Interface
An Introduction to the Black Duck Interface
17 min
Black Duck End User English auto-registration
Black Duck: Working with Scan Results
Black Duck: Working with Scan Results
Learn how to review your Black Duck Bill of Materials (BOM)
23 min
Black Duck Manager Developer Legal End User English auto-registration
Black Duck Binary Analysis Integrated: Examining the Results
Black Duck Binary Analysis Integrated: Examining the Results
This course walks you through how to inspect and adjust the binary analysis results in Black Duck Hub.
10 min
Black Duck Black Duck Binary Analysis auto-registration
Black Duck Rapid Scan
Black Duck Rapid Scan
An Introduction to Black Duck rapid scanning
15 min
Black Duck Developer English auto-registration
Black Duck: Detectors Introduction
Black Duck: Detectors Introduction
Learn the role of Detector arguments in scan configurations
6 min
Black Duck Developer DevOps English auto-registration
Black Duck: A Technical Introduction
Black Duck: A Technical Introduction
This course introduces the components and overall functions of Black Duck.
25 min
Black Duck Manager Administrator Developer DevOps Legal End User English auto-registration
Black Duck: Generating Reports
Black Duck: Generating Reports
Learn about Black Duck reporting and how to generate reports
10 min
Black Duck Manager Legal English auto-registration
Black Duck: Navigating the Interface
Black Duck: Navigating the Interface
An Introduction to the Black Duck Interface
17 min
Black Duck End User English auto-registration
Introduction to Black Duck Solutions
Introduction to Black Duck Solutions
A Course for Beginners
60 min
Black Duck Manager Administrator Developer DevOps Legal End User English auto-registration
Black Duck: Watching Projects and Saving Searches
Black Duck: Watching Projects and Saving Searches
How to edit your watchlist and use saved searches
10 min
Black Duck Manager Administrator Developer DevOps Legal End User Onboarding English auto-registration
Managing Open Source Usage
Managing Open Source Usage
A Course for Beginners
10 min
Black Duck Manager Administrator Developer DevOps Legal End User English NoCat auto-registration
Black Duck: Generating Reports
Black Duck: Generating Reports
Learn about Black Duck reporting and how to generate reports
10 min
Black Duck Manager Legal English auto-registration
Black Duck SBOM Generation
Black Duck SBOM Generation
Learn how to generate an SBOM in the Black Duck GUI
24 min
Black Duck Manager Developer English auto-registration
Black Duck: Project Group Basics
Black Duck: Project Group Basics
Learn the basics of the Projects Group feature
18 min
Black Duck Manager Administrator English auto-registration
Software Risk Manager: Results Review and Reporting
Software Risk Manager: Results Review and Reporting
Learn how to navigate and filter Software Risk Manager Results and see the various Reporting options.
15 min
Administrator Developer DevOps End User English auto-registration Software Risk Manager (ASPM)
Software Risk Manager: Machine Learning Triage Assistant
Software Risk Manager: Machine Learning Triage Assistant
In this lesson we'll take a look at SRM's ML Triage Assistant and learn how it can be leveraged to improve your AppSec process.
10 min
Administrator DevOps English auto-registration Software Risk Manager (ASPM)
Software Risk Manager: Headless Server Installation in Linux Systems
Software Risk Manager: Headless Server Installation in Linux Systems
This course is a quick walkthrough for installing Software Risk Manager Server without a graphical UI.
15 min
Administrator DevOps English auto-registration Software Risk Manager (ASPM)
Software Risk Manager: Filtering Findings
Software Risk Manager: Filtering Findings
In this lesson we'll take a look at Software Risk Manager's Findings page and learn about its powerful filtering capabilities to help manage your AppSec tools aggregate findings.
15 min
Administrator DevOps End User English auto-registration Software Risk Manager (ASPM)
Integrating Coverity Findings into Software Risk Manager
Integrating Coverity Findings into Software Risk Manager
This course describes how to integrate and import Coverity analysis results into Software Risk Manager (SRM)
6 min
Coverity (AST) Administrator DevOps English Code Dx (ASOC) auto-registration Coverity Integrations Software Risk Manager (ASPM)
Software Risk Manager: Policy Support
Software Risk Manager: Policy Support
This course is a quick walkthrough on how to utilize the Policy support in Software Risk Manager.
15 min
Administrator DevOps English auto-registration Software Risk Manager (ASPM)
Software Risk Manager: Project Tool Configuration
Software Risk Manager: Project Tool Configuration
This course walks through the installation of Software Risk Manager project tool config.
15 min
Administrator DevOps English auto-registration Software Risk Manager (ASPM)
Software Risk Manager: Server Installation in Windows
Software Risk Manager: Server Installation in Windows
This course walks through the installation of Software Risk Manager Server in Windows.
15 min
Administrator DevOps English auto-registration Software Risk Manager (ASPM)
Software Risk Manager: Integrating Seeker Findings
Software Risk Manager: Integrating Seeker Findings
This course walks through Integrating Seeker finding into Software Risk Manager
9 min
Administrator DevOps English Code Dx (ASOC) auto-registration
Software Risk Manager: UI Dashboard
Software Risk Manager: UI Dashboard
This course walks through the Software Risk Manager UI Dashboard and the various sections as the Administrator.
6 min
Administrator DevOps English Code Dx (ASOC) auto-registration Software Risk Manager (ASPM)
Software Risk Manager: Integrating Black Duck Findings
Software Risk Manager: Integrating Black Duck Findings
This course describes how to import Black Duck scan results to Software Risk Manager
9 min
Administrator DevOps English auto-registration Software Risk Manager (ASPM)
Black Duck Heatmaps
Black Duck Heatmaps
Learn how to use Black Duck's Heatmap feature
4 min
Black Duck Administrator English auto-registration
Black Duck: Installation using Docker Swarm
Black Duck: Installation using Docker Swarm
This course walks through on-premise installation using Docker Swarm
15 min
Black Duck Administrator English auto-registration
Black Duck Admin Options and System Settings
Black Duck Admin Options and System Settings
Learn about the Admin options and System Settings
4 min
Black Duck Administrator English auto-registration
Black Duck: Access Token Management for Admins
Black Duck: Access Token Management for Admins
Learn how to manage access tokens as an admin
5 min
Black Duck Administrator English auto-registration
Black Duck: Hosted System Log-in
Black Duck: Hosted System Log-in
This short course will show you how to get started with your hosted Black Duck instance.
24 min
Black Duck End User English auto-registration
Black Duck: Configuring LDAP Integration
Black Duck: Configuring LDAP Integration
How to configure the LDAP options in Black Duck
15 min
Black Duck Administrator English auto-registration
Black Duck: Managing Users and Roles
Black Duck: Managing Users and Roles
Learn how to assign roles and generally manage users in Black Duck
24 min
Black Duck Manager Administrator English auto-registration
Black Duck: Project Group Basics
Black Duck: Project Group Basics
Learn the basics of the Projects Group feature
18 min
Black Duck Manager Administrator English auto-registration
Black Duck  Notification Settings
Black Duck Notification Settings
Learn how to use Black Duck's notification settings and available features.
4 min
Black Duck Administrator English
Black Duck: A Technical Introduction
Black Duck: A Technical Introduction
This course introduces the components and overall functions of Black Duck.
25 min
Black Duck Manager Administrator Developer DevOps Legal End User English auto-registration
Black Duck SAML Integration
Black Duck SAML Integration
A short introduction to SAML on Black Duck
15 min
Black Duck Administrator DevOps English auto-registration
Polaris: Create Application
Polaris: Create Application
This video will give you a brief overview to creating an Application, Project, and Branch in Polaris
Administrator English auto-registration Polaris fAST Services
Polaris: Policies
Polaris: Policies
In this lesson we'll take a look at Polaris's Policies page and learn about its issue and test frequency policies for projects.
5 min
Administrator DevOps English auto-registration Polaris fAST Services
Polaris Single Sign-on (SSO) Configuration with SAML 2.0
Polaris Single Sign-on (SSO) Configuration with SAML 2.0
Polaris supports SAML 2.0 single sign-on (SSO). Customers are able to establish SAML 2.0-based SSO authentication, enabling their users to seamlessly sign into Polaris.
5 min
Administrator DevOps English auto-registration Polaris fAST Services
Polaris: Getting started with fAST SCA
Polaris: Getting started with fAST SCA
This course will cover how to run a fAST SCA and view results.
5 min
DevOps English auto-registration Polaris fAST Services
Polaris: Reviewing Scan Results
Polaris: Reviewing Scan Results
In this lesson we'll learn about the Polaris Portfolio Project Page Interface and how to review scan results.
5 min
Administrator DevOps English auto-registration Polaris fAST Services
Polaris Jira Integration
Polaris Jira Integration
This micro-course walks you through how to integrate Jira with Polaris
10 min
Administrator English auto-registration Polaris fAST Services
Polaris: Using the Synopsys Bridge
Polaris: Using the Synopsys Bridge
In this micro course you will learn how to use the Synopsys Bridge to capture code for a Polaris scan.
10 min
DevOps English auto-registration Polaris fAST Services
Polaris: Insights and Reports
Polaris: Insights and Reports
This course walks through the dashboards and the reporting interfaces in Polaris.
10 min
Manager Developer End User English auto-registration Polaris fAST Services
Polaris: Getting started with fAST STATIC
Polaris: Getting started with fAST STATIC
This course will cover how to run a fAST Static test and view results.
5 min
DevOps English auto-registration Polaris fAST Services
Polaris:  Using the Synopsys GitHub Action
Polaris: Using the Synopsys GitHub Action
This micro-course describes how to use the Synopsys GitHub Action with Polaris allowing you to easily integrate Synopsys security testing into your CI pipeline
8 min
DevOps English CI/CD auto-registration Polaris fAST Services
Polaris: Ways to Triage Issues
Polaris: Ways to Triage Issues
There are several ways to triage your findings in Polaris, in this lesson we'll list and discuss the options available to you.
5 min
Administrator DevOps English auto-registration Polaris fAST Services
Seeker: Introduction to Projects
Seeker: Introduction to Projects
An introduction to Projects for Auditors, a first look into the Project's menu options and how to use them.
20
Seeker (AST) End User English auto-registration
Seeker: Introduction
Seeker: Introduction
An introduction to Seeker, an Interactive Application Security Testing (IAST) tool.
12 min
Seeker (AST) Administrator DevOps End User English auto-registration
Seeker: Looking at Vulnerabilities
Seeker: Looking at Vulnerabilities
In this Seeker course we will take a detailed look at individual vulnerabilities and how to triage them.
30 min
Seeker (AST) DevOps End User English auto-registration
Black Duck Binary Analysis: From Install to First Results
Black Duck Binary Analysis: From Install to First Results
This course is a walkthrough for new BDBA Appliance users on how to set up the system and get first results.
25 min
Black Duck Binary Analysis Administrator End User English auto-registration
Black Duck Binary Analysis: Virtual Appliance Migration
Black Duck Binary Analysis: Virtual Appliance Migration
This course is a quick walkthrough on how to migrate your old Debian 9 BDBA Virtual Appliance to new Debian 11.
20 min
Black Duck Binary Analysis Administrator End User English auto-registration
Black Duck Binary Analysis: How to set up server monitoring
Black Duck Binary Analysis: How to set up server monitoring
This course walks you through how to set up server monitoring for your on-premise BDBA appliance.
20 min
Black Duck Black Duck Binary Analysis Administrator English auto-registration
Black Duck Binary Analysis: Initial Setup Options for Appliance
Black Duck Binary Analysis: Initial Setup Options for Appliance
This course is a walkthrough of BDBA appliance initial setup options.
10 min
Black Duck Binary Analysis Administrator English auto-registration
Black Duck Binary Analysis: Troubleshooting and Optimizing the Appliance
Black Duck Binary Analysis: Troubleshooting and Optimizing the Appliance
This course walks you through various troubleshooting and optimization options that are available when using BDBA appliance.
15 min
Black Duck Binary Analysis Administrator End User English auto-registration
Black Duck Binary Analysis: Kubernetes Deployment
Black Duck Binary Analysis: Kubernetes Deployment
This course covers the BDBA Kubernetes deployment process and provides an interactive tutorial that walks you through the steps.
15 min
Black Duck Binary Analysis Administrator English auto-registration
Point and Scan Quick Start for Coverity Connect users
Point and Scan Quick Start for Coverity Connect users
This micro course will show you how the Coverity Point and Scan tool can be used to simply capture and analyze code.
7 min
Coverity (AST) Administrator DevOps English auto-registration Point and Scan
Coverity: Capturing Source Code
Coverity: Capturing Source Code
This course will show you how to capture your code using build and buildless capture in preparation for analysis.
15 min
Coverity (AST) DevOps English auto-registration Coverity Analysis
Coverity: Picking your Code Capture Strategy
Coverity: Picking your Code Capture Strategy
This micro course will discuss the various options for capturing code helping you decide on the best approach.
Coverity (AST) DevOps English auto-registration
Creating a coverity.yaml configuration file.
Creating a coverity.yaml configuration file.
This micro course will show you how to create a Coverity Yaml configuration file and how you can use the provided schema to make that easier.
7 min
Coverity (AST) DevOps English auto-registration Point and Scan Coverity CLI Coverity Analysis
Analyzing Code Using the Coverity CLI
Analyzing Code Using the Coverity CLI
This micro course will show you how to get started capturing and analyzing code using the new simplified Coverity CLI.
6 min
Coverity (AST) DevOps English auto-registration Coverity CLI Coverity Analysis
Coverity: Checking Connect status and diagnostics
Coverity: Checking Connect status and diagnostics
This micro course will show you how to start, and check diagnostics on your Connect server.
3 min
Coverity (AST) Administrator DevOps English auto-registration
Coverity: License Activation and Software Download
Coverity: License Activation and Software Download
This micro course will show you how to activate your Coverity license and download the software.
10 min
Coverity (AST) Administrator DevOps English auto-registration
Coverity: Installing the Connect Server
Coverity: Installing the Connect Server
This micro course will show you how to install the Coverity Connect Platform server.
7 min
Coverity (AST) Administrator DevOps English auto-registration Coverity Connect
Defensics: Interpreting Results
Defensics: Interpreting Results
Learn about test run results and what they mean in Defensics test runs.
15 min
Defensics (AST) End User English auto-registration
Defensics: How to Debug Interoperability
Defensics: How to Debug Interoperability
Learn how to debug interoperability issues when running tests in Defensics.
20 min
Defensics (AST) Developer End User English auto-registration
Defensics: Running HTTP API v2 Server
Defensics: Running HTTP API v2 Server
This tutorial covers some of the basics with the HTTP API v2 usage: how to configure and start the server.
20 min
Defensics (AST) Developer DevOps End User English
Defensics: When to use Valid Case Instrumentation
Defensics: When to use Valid Case Instrumentation
Learn about Valid Case Instrumentation in Defensics with this course.
10 min
Defensics (AST) End User English auto-registration
Defensics: Fuzzing Guidelines
Defensics: Fuzzing Guidelines
This course walks through important guidelines for fuzz testing.
10 min
Defensics (AST) Manager Administrator Developer End User English auto-registration
Defensics: Command Line Execution
Defensics: Command Line Execution
This course walks through the command line execution for Defensics that applies to both Windows and Linux due to identical syntax.
15 min
Defensics (AST) End User English auto-registration
Defensics: Testplans
Defensics: Testplans
Learn how to use testplans with Defensics UI and utilize them with command line automation.
15 min
Defensics (AST) Developer End User English auto-registration
Defensics: How to Get Your Flex Server Running
Defensics: How to Get Your Flex Server Running
This course walks you through how to get your Flex license server running and connected to Defensics.
15 min
Defensics (AST) End User English auto-registration
Introduction to Defensics
Introduction to Defensics
This short course is an introduction to fuzz testing, unknown vulnerabilities, and how Defensics is able to help battle against ever increasing security threats.
5 min
Defensics (AST) Manager Developer End User English auto-registration
Defensics: Test Suite Browser and Test Suite installation
Defensics: Test Suite Browser and Test Suite installation
Learn how to install test suites, how the suite browser operates, and how to launch test suites in Defensics.
10 min
Defensics (AST) Developer End User English auto-registration
Defensics: How to Download Defensics from Synopsys Community
Defensics: How to Download Defensics from Synopsys Community
This course walks you through how to download Defensics from Synopsys Community.
10 min
Defensics (AST) End User English auto-registration
Defensics: Test Run
Defensics: Test Run
This course is a quick walkthrough on how the Defensics Test Run operates and what you need to consider to prepare for it.
20 min
Defensics (AST) Developer End User English auto-registration
Defensics: How to Access Arena and Download Defensics
Defensics: How to Access Arena and Download Defensics
This course walks you through how to download Defensics from the Download Arena.
10 min
Defensics (AST) End User English auto-registration
Defensics: Test Cases
Defensics: Test Cases
Learn how to adjust and configure Test Cases and the test run in Defensics.
20 min
Defensics (AST) Developer End User English auto-registration
Defensics: Reporting
Defensics: Reporting
This course is a quick walkthrough on how to create a report from your test run results in Defensics.
15 min
Defensics (AST) Manager Developer End User English auto-registration
Defensics: Labs and Playground
Defensics: Labs and Playground
Get to practice your Defensics skills with various lab exercises. This course provides you different level lab works you can practice in a cloud-based VM environment.
15 hours
Defensics (AST) Developer End User English auto-registration
Defensics: Get Started with Defensics Testing
Defensics: Get Started with Defensics Testing
This course goes through a basic checklist when starting Defensics testing. You'll find important tips on how to get your tests going.
20 min
Defensics (AST) Administrator Developer End User English auto-registration
Defensics: Basic Settings and Interoperability
Defensics: Basic Settings and Interoperability
Learn what the basic settings are all about in Defensics and what you need to focus on. We will also walk through the interoperability run.
20 min
Defensics (AST) Developer End User English auto-registration
Defensics: Remediation Package
Defensics: Remediation Package
Learn about creating and using Remediation packages in Defensics.
15 min
Defensics (AST) Developer End User English auto-registration
Defensics: Instrumentation Overview
Defensics: Instrumentation Overview
This course is a quick walkthrough of different instrumentation methods in Defensics.
15 min
Defensics (AST) End User English auto-registration
Defensics: Setting up Agent Instrumentation
Defensics: Setting up Agent Instrumentation
This course walks you through how to set up Agent Instrumentation in Defensics for detecting additional issues in tested systems.
20 min
Defensics (AST) End User English auto-registration
Defensics: Re-run Test Cases
Defensics: Re-run Test Cases
Learn how to eliminate false positives by re-running test cases in Defensics with the help of this course.
15 min
Defensics (AST) Developer End User English auto-registration
Defensics: How to Get Help
Defensics: How to Get Help
Learn how to create a Support Package, and how to submit a Support Case to get help for Defensics.
20 min
Defensics (AST) Developer End User English auto-registration Catalog22
Defensics: Sequence Editing
Defensics: Sequence Editing
This course is a quick walkthrough on how sequence editing works in Defensics.
20 min
Defensics (AST) Developer End User English auto-registration
Defensics: Installing the GUI
Defensics: Installing the GUI
This course walks you through how to install Defensics GUI to your local machine in Windows. This installation walkthrough applies to Linux as well.
10 min
Defensics (AST) End User English auto-registration
Defensics: Advanced Settings
Defensics: Advanced Settings
Learn how the Advanced Settings can help your testing in Defensics.
15 min
Defensics (AST) Developer End User English auto-registration
Coverity: Lab Course
Coverity: Lab Course
Get to practice your Coverity skills with various lab exercises. This course provides you different level lab works you can practice in a cloud-based VM environment.
15 hours
DevOps English NoCat Coverity CLI Coverity Analysis
Coverity:  Using Models to Improve Analysis
Coverity: Using Models to Improve Analysis
In this course, you will learn how you can use models to give more information to Coverity and improve your analysis results.
7 min
Coverity (AST) Administrator Developer DevOps English auto-registration Coverity Analysis
Coverity: Getting Started Projects and Streams
Coverity: Getting Started Projects and Streams
This micro course will show you how to get started with understanding and creating Coverity projects and streams.
7 min
Coverity (AST) Administrator DevOps Onboarding English auto-registration Coverity Connect
Coverity:  Baselining Analysis Results
Coverity: Baselining Analysis Results
In this micro course, we will cover what to do when bringing an existing codebase with lots of Coverity findings into Coverity for the first time.
5 min
Coverity (AST) Administrator DevOps English auto-registration Coverity Connect Coverity Analysis
Coverity: Installing the Analysis Software
Coverity: Installing the Analysis Software
This micro course will walk you through how to install the Coverity Analysis Software
5 min
Coverity (AST) DevOps English auto-registration Coverity Analysis
Analyzing Code Using the Coverity CLI
Analyzing Code Using the Coverity CLI
This micro course will show you how to get started capturing and analyzing code using the new simplified Coverity CLI.
6 min
Coverity (AST) DevOps English auto-registration Coverity CLI Coverity Analysis
Point and Scan Quick Start for Coverity Connect users
Point and Scan Quick Start for Coverity Connect users
This micro course will show you how the Coverity Point and Scan tool can be used to simply capture and analyze code.
7 min
Coverity (AST) Administrator DevOps English auto-registration Point and Scan
Creating a coverity.yaml configuration file.
Creating a coverity.yaml configuration file.
This micro course will show you how to create a Coverity Yaml configuration file and how you can use the provided schema to make that easier.
7 min
Coverity (AST) DevOps English auto-registration Point and Scan Coverity CLI Coverity Analysis
Coverity: Downloading the Analysis license and Software
Coverity: Downloading the Analysis license and Software
This micro course will walk you through how to download the Coverity Analysis license and Software
5 min
Coverity (AST) DevOps English auto-registration Coverity Analysis
Defensics: Re-run Test Cases
Defensics: Re-run Test Cases
Learn how to eliminate false positives by re-running test cases in Defensics with the help of this course.
15 min
Defensics (AST) Developer End User English auto-registration
Defensics: How to Download Defensics from Synopsys Community
Defensics: How to Download Defensics from Synopsys Community
This course walks you through how to download Defensics from Synopsys Community.
10 min
Defensics (AST) End User English auto-registration
Defensics: Remediation Package
Defensics: Remediation Package
Learn about creating and using Remediation packages in Defensics.
15 min
Defensics (AST) Developer End User English auto-registration
Defensics: How to Access Arena and Download Defensics
Defensics: How to Access Arena and Download Defensics
This course walks you through how to download Defensics from the Download Arena.
10 min
Defensics (AST) End User English auto-registration
Defensics: Installing the GUI
Defensics: Installing the GUI
This course walks you through how to install Defensics GUI to your local machine in Windows. This installation walkthrough applies to Linux as well.
10 min
Defensics (AST) End User English auto-registration
Defensics: Fuzzing Guidelines
Defensics: Fuzzing Guidelines
This course walks through important guidelines for fuzz testing.
10 min
Defensics (AST) Manager Administrator Developer End User English auto-registration
Defensics: Test Suite Browser and Test Suite installation
Defensics: Test Suite Browser and Test Suite installation
Learn how to install test suites, how the suite browser operates, and how to launch test suites in Defensics.
10 min
Defensics (AST) Developer End User English auto-registration
Defensics: Instrumentation Overview
Defensics: Instrumentation Overview
This course is a quick walkthrough of different instrumentation methods in Defensics.
15 min
Defensics (AST) End User English auto-registration
Introduction to Defensics
Introduction to Defensics
This short course is an introduction to fuzz testing, unknown vulnerabilities, and how Defensics is able to help battle against ever increasing security threats.
5 min
Defensics (AST) Manager Developer End User English auto-registration
Black Duck: Configuring Policy Management
Black Duck: Configuring Policy Management
This course will show you how to create, enable, and override Policy Rules
15 min
Black Duck Administrator English DevSecOps auto-registration
Black Duck: Attributing OSS in your Applications
Black Duck: Attributing OSS in your Applications
Learn how to create Notices reports for Black Duck project versions
8 min
Black Duck Legal English auto-registration
Introduction to Open Source Licensing
Introduction to Open Source Licensing
A Course for Beginners
10 min
Black Duck Legal English NoCat auto-registration
Managing Open Source Usage
Managing Open Source Usage
A Course for Beginners
10 min
Black Duck Manager Administrator Developer DevOps Legal End User English NoCat auto-registration
Managing Open Source Usage
Managing Open Source Usage
A Course for Beginners
10 min
Black Duck Manager Administrator Developer DevOps Legal End User English NoCat auto-registration
Black Duck: A Technical Introduction
Black Duck: A Technical Introduction
This course introduces the components and overall functions of Black Duck.
25 min
Black Duck Manager Administrator Developer DevOps Legal End User English auto-registration
Black Duck: Watching Projects and Saving Searches
Black Duck: Watching Projects and Saving Searches
How to edit your watchlist and use saved searches
10 min
Black Duck Manager Administrator Developer DevOps Legal End User Onboarding English auto-registration
Black Duck Heatmaps
Black Duck Heatmaps
Learn how to use Black Duck's Heatmap feature
4 min
Black Duck Administrator English auto-registration
Black Duck SBOM Generation
Black Duck SBOM Generation
Learn how to generate an SBOM in the Black Duck GUI
24 min
Black Duck Manager Developer English auto-registration
Black Duck: Generating Reports
Black Duck: Generating Reports
Learn about Black Duck reporting and how to generate reports
10 min
Black Duck Manager Legal English auto-registration
Coverity  Backups and Data purging
Coverity Backups and Data purging
This micro course will show you how to set up automatic Coverity backups and data purging
5 min
Coverity (AST) Administrator English NoCat auto-registration
Coverity  Connect  SAML SSO Authentication
Coverity Connect SAML SSO Authentication
This micro course covers configuring Coverity Connect with SAML SSO.
15 min
Coverity (AST) Administrator English NoCat auto-registration
Feedback for Coverity Getting started for Administrators
Feedback for Coverity Getting started for Administrators
Please tell us what you think about this learning path by completing the survey.
English NoCat auto-registration
Coverity  Users Groups and Roles
Coverity Users Groups and Roles
This micro course will show you how to manage Users, Groups and Roles on your Connect server.
8 min
Coverity (AST) Administrator English NoCat auto-registration
Coverity  Checking Connect status and diagnostics
Coverity Checking Connect status and diagnostics
This micro course will show you how to start, and check diagnostics on your Connect server.
3 min
Coverity (AST) Administrator English NoCat auto-registration
Coverity  Getting Started Projects and Streams
Coverity Getting Started Projects and Streams
This micro course will show you how to get started with understanding and creating Coverity projects and streams.
7 min
Coverity (AST) Administrator English NoCat auto-registration
Coverity  License Activation and Software Download
Coverity License Activation and Software Download
This micro course will show you how to activate your Coverity license and download the software.
10 min
Coverity (AST) Administrator English NoCat auto-registration
Coverity  Installing the Connect Server
Coverity Installing the Connect Server
This micro course will show you how to install the Coverity Connect Platform server.
7 min
Coverity (AST) Administrator English NoCat auto-registration
Seeker  Looking at Vulnerabilities
Seeker Looking at Vulnerabilities
In this Seeker course we will take a detailed look at individual vulnerabilities and how to triage them.
30 min
Seeker (AST) DevOps English NoCat auto-registration
Seeker  Endpoint Discovery and OpenAPI Specifications
Seeker Endpoint Discovery and OpenAPI Specifications
In this course we're going to discuss your own organizations API specifications and what strategies you can put in place to test and mitigate endpoint risks.
20 min
Seeker (AST) DevOps English NoCat auto-registration
Seeker  Using the API
Seeker Using the API
In this course we're going to share Seekers Web API references to help you automate various administrative tasks.
10
Seeker (AST) DevOps English NoCat auto-registration
Seeker  Kubernetes Automatic Agent Deployment
Seeker Kubernetes Automatic Agent Deployment
In this lesson we're going to review how to automatically deploy Seeker Agents to the relevant Kubernetes application pods by using an admission controller.
15 min
Seeker (AST) DevOps English NoCat auto-registration
Seeker  Project Version Management
Seeker Project Version Management
In this lesson we're going to review the feature Project Version Management.
15 min
Seeker (AST) DevOps English NoCat auto-registration
Seeker  Configure Project Features
Seeker Configure Project Features
Seeker supports several features that can be applied to your projects, this course takes a look at its current offerings.
15 min
Seeker (AST) DevOps English NoCat auto-registration
Seeker  Sensitive data tracking updates and harmonization
Seeker Sensitive data tracking updates and harmonization
This course aims to review sensitive data settings within Seekers projects page.
25 min
Seeker (AST) DevOps English NoCat auto-registration
Seeker  Composite Projects
Seeker Composite Projects
In this course we will review how Seeker creates Composite Projects, an aggregated overview of vulnerabilities which is convenient for assessing the overall security health of your application.
15 min
Seeker (AST) DevOps English NoCat auto-registration
Feedback for Seeker for DevOps Learning Path
Feedback for Seeker for DevOps Learning Path
Please tell us what you think about this learning path by completing the survey.
English NoCat auto-registration
Seeker  Project Templates and Project Creation
Seeker Project Templates and Project Creation
In this Seeker course you will gain a basic understanding of project templates and project creation.
25 min
Seeker (AST) DevOps English NoCat auto-registration
Seeker  Attaching an Agent
Seeker Attaching an Agent
This lesson will explain what Seeker agents are and how to install them.
20 min
Seeker (AST) DevOps English NoCat auto-registration
Seeker  Jenkins plug-in
Seeker Jenkins plug-in
This Seeker course is designed to show you how to install and configure the Seeker Jenkins plug-in.
25 min
Seeker (AST) DevOps English NoCat auto-registration
Seeker  Compliance Policies
Seeker Compliance Policies
In this course we're going to take a look at how Seeker can help you define, apply and view your own compliance policies to projects.
30 min
Seeker (AST) DevOps English NoCat auto-registration
Defensics: License Management Tutorials
Defensics: License Management Tutorials
This is a collection of License Management tutorials located in Synopsys Community.
Defensics (AST) Administrator English auto-registration
Coverity: Rollout Stages
Coverity: Rollout Stages
This micro-course provides you with things to consider as you roll out and mature your teams use of Coverity.
10 min
Coverity (AST) Manager English