0 votes
in Service Discovery by
How do you perform security testing of Microservices?

1 Answer

0 votes
by
Microservices Application is a collection of smaller, independent, functional modules that may be developed in different programming languages, have different data sources, and run on different operating systems. This makes testing of the microservices as a whole a very tough task. The different pieces/modules need to be tested independently. There are three common procedures for this.

Code Scanning: In order to ensure that every line of code is bug-free and can be replicated.

Flexibility: The security protocols should be flexible as per the requirements of the system.

Adaptability: The security protocols should be adaptable to the malicious intrusions.

Related questions

0 votes
asked Jan 17 in Jmeter by rahuljain1
0 votes
asked Dec 20, 2019 in Service Discovery by sharadyadav1986
...