DevSecOps Tools: A Comprehensive How-To Guide for YARN, GITLEAKS, NJSSCAN, SEMGREP, RETIRE, TRIVY, ZAP, SAST, and DAST

Deepak parasharDeepak parashar
6 min read

In the modern software development landscape, security has become a vital aspect of the development lifecycle. DevSecOps is the practice of integrating security into every phase of DevOps, ensuring that security is part of the continuous integration and continuous delivery (CI/CD) pipeline, rather than an afterthought. DevSecOps tools allow developers to identify and fix vulnerabilities in real-time, as they develop, test, and deploy their applications.

In this how-to guide, we’ll explore some of the most popular DevSecOps tools used today, such as YARN, GITLEAKS, NJSSCAN, SEMGREP, RETIRE, TRIVY, ZAP, SAST, and DAST. By the end of this post, you’ll know how to use these tools to secure your development pipeline, ensuring your code and infrastructure are free from vulnerabilities.


Step 1: YARN for Dependency Management

YARN is a popular dependency management tool that helps ensure that all libraries and modules used in your application are secure. It manages project dependencies, preventing issues caused by vulnerabilities in third-party code.

1.1 Installing YARN

To install YARN, follow these steps:

  1. Install Node.js: YARN relies on Node.js, so ensure you have Node installed.

  2. Install YARN: You can install YARN globally using the command:

     Copy codenpm install -g yarn
    
  3. Verify the installation: To confirm that YARN is installed, run the following command:

     cssCopy codeyarn --version
    

1.2 How to Manage Dependencies Securely with YARN

YARN ensures that your project uses secure and stable versions of its dependencies. It locks the dependencies in a yarn.lock file, which ensures the same versions are used across different environments. To audit your dependencies for vulnerabilities:

  • Run the following command to install secure packages:

      Copy codeyarn audit
    

Suggested Visual: A tree diagram showing YARN managing dependencies, with branches representing the package tree and nodes representing secure dependencies.


Step 2: Detecting Secrets in Git Repositories with Gitleaks

Gitleaks is a tool that scans Git repositories for secrets like API keys, passwords, and tokens that might accidentally be exposed in commits.

2.1 Installing Gitleaks

To install Gitleaks, follow these steps:

  1. Install via Homebrew (for macOS):

     Copy codebrew install gitleaks
    
  2. Or download from GitHub Releases: Visit the Gitleaks GitHub releases page and download the appropriate binary for your system.

  3. Verify installation:

     cssCopy codegitleaks --version
    

2.2 Scanning a Repository for Leaked Secrets

To run a scan on a Git repository:

  1. Navigate to your repository directory:

     bashCopy codecd your-repo-directory
    
  2. Run Gitleaks:

     Copy codegitleaks detect
    

This will scan the repository for exposed secrets. If any are found, Gitleaks will report them, and you can take action to rotate or revoke the leaked keys.

Suggested Visual: A flowchart showing the scanning process where Gitleaks checks each commit in a repository, marking detected secrets with warnings.


Step 3: NJSSCAN for Security Scanning in Node.js Applications

NJSSCAN is a static analysis security scanner for Node.js applications. It identifies vulnerabilities and weaknesses in the code, ensuring your application adheres to security best practices.

3.1 Installing NJSSCAN

To install NJSSCAN, run the following command:

Copy codepip install njsscan

3.2 Running a Security Scan with NJSSCAN

To scan a Node.js project, navigate to the project directory and run:

Copy codenjsscan .

The tool will analyze your JavaScript and Node.js files, reporting potential vulnerabilities such as insecure data handling or dangerous API usage.

Suggested Visual: A graph illustrating the NJSSCAN process, with code being fed into the scanner and vulnerabilities being highlighted at different points in the codebase.


Step 4: SEMGREP for Code Analysis and Pattern Matching

SEMGREP is a powerful tool that combines static analysis and pattern matching to detect security vulnerabilities and enforce coding standards.

4.1 Installing SEMGREP

To install SEMGREP, use the following command:

Copy codepip install semgrep

4.2 How to Use SEMGREP for Code Analysis

  1. Run SEMGREP on your project:

     arduinoCopy codesemgrep --config "p/security-audit" .
    
  2. SEMGREP uses patterns to scan your code for vulnerabilities, misconfigurations, and best practice violations.

  3. You can also write custom rules to fit your specific security or coding standards.

Suggested Visual: A tree diagram where SEMGREP scans multiple branches of a codebase, identifying issues at various levels (insecure coding patterns, misconfigurations, etc.).


Step 5: Retire.js for Frontend Security

Retire.js is a security scanner that focuses on detecting vulnerabilities in frontend JavaScript libraries. Given the vast number of third-party libraries in modern web applications, this is an essential tool for securing your front-end code.

5.1 Installing Retire.js

You can install Retire.js globally using npm:

Copy codenpm install -g retire

5.2 Running a Security Scan with Retire.js

To scan your project for vulnerable JavaScript libraries, navigate to the project directory and run:

Copy coderetire

Retire.js will analyze both your node_modules directory and any front-end dependencies for known vulnerabilities.

Suggested Visual: A graph where the front-end application connects with third-party libraries, with vulnerable libraries flagged during the scan.


Step 6: Trivy for Container Security

Trivy is a vulnerability scanner for Docker images. It detects vulnerabilities in the OS packages and application dependencies in container images.

6.1 Installing Trivy

To install Trivy, run the following command:

bashCopy codebrew install aquasecurity/trivy/trivy

6.2 Scanning a Docker Image

To scan a Docker image for vulnerabilities:

arduinoCopy codetrivy image your-image-name

Trivy will scan the image for known vulnerabilities in packages and dependencies, providing a detailed report on the findings.

Suggested Visual: A flowchart showing Trivy scanning Docker images and producing a vulnerability report with various risk levels highlighted.


Step 7: ZAP (OWASP) for Dynamic Application Security Testing (DAST)

ZAP (Zed Attack Proxy) is one of the most widely used DAST tools for testing web application security. It simulates attacks on a running application to identify vulnerabilities.

7.1 Setting up ZAP

ZAP can be downloaded from here. Once installed, follow these steps:

  1. Launch ZAP and configure it to proxy your application traffic.

  2. Open your web application in a browser and route the traffic through ZAP.

7.2 Running Active Scans with ZAP

ZAP allows you to perform active scans where it attempts to find vulnerabilities such as SQL Injection, Cross-Site Scripting (XSS), and more.

  1. Set up ZAP to spider and crawl your application.

  2. Run an active scan to identify vulnerabilities.

Suggested Visual: A network diagram where ZAP interacts with a running application, simulating attacks and identifying vulnerabilities in real-time.


Step 8: SAST (Static Application Security Testing)

SAST tools scan the source code, bytecode, or binary of an application to find vulnerabilities. This testing happens early in the development lifecycle and helps catch security issues before code is compiled or deployed.

  • SonarQube

  • Veracode

  • Checkmarx

8.2 Integrating SAST into CI/CD

To integrate SAST into your CI pipeline, you can configure your build to trigger a SAST scan whenever new code is committed.

  1. Set up the SAST tool in your CI environment.

  2. Define the ruleset and security standards that you want the tool to enforce.

Suggested Visual: A workflow diagram showing the SAST tool scanning code before it’s compiled, with vulnerabilities highlighted in the report.


Step 9: DAST (Dynamic Application Security Testing)

DAST tools test a running application for vulnerabilities by simulating real-world attacks. This is especially useful for identifying issues that may not be visible in static code scans.

  • OWASP ZAP

  • Burp Suite

  • Arachni

9.2 How to Use DAST in Production

To implement DAST, you can set up a staging environment where your application is tested for vulnerabilities:

  1. Configure the DAST tool to target your application.

  2. Run scans to identify vulnerabilities like SQL Injection, Cross-Site Scripting (XSS), and more.

0
Subscribe to my newsletter

Read articles from Deepak parashar directly inside your inbox. Subscribe to the newsletter, and don't miss out.

Written by

Deepak parashar
Deepak parashar