Skip to content

ioctlsg/CICD

Repository files navigation

The objective of this assignment is to set up a continuous integration and continuous deployment (CI/CD) pipeline for a Node.js application that is deployed on a serverless platform with Package Vulnerability Scan in placed

This Repo contains

  1. node express
  2. AWS serverless application
  3. The application allows HTTP get
  4. Package Vulnerability Scan uses both npm aduit & Snyk vulnernility check and monitoring

alt text alt text alt text

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published