Please turn on your JavaScript for this page to function normally.
DevSecOps
Development of secure software now an imperative for global DevOps teams

GitLab released the results of its annual DevSecOps survey which highlights the continued prioritization of security and compliance, investment in toolchain consolidation, and …

GitLab
Critical RCE bug in GitLab patched, update ASAP! (CVE-2022-2884)

GitLab has fixed a remote code execution vulnerability (CVE-2022-2884) affecting the Community and the Enterprise Edition of its DevOps platform, and has urged admins to …

DevOps
Is security becoming a priority for DevOps teams?

GitLab released the results of its annual DevSecOps survey which highlights the continued prioritization of security and compliance, investment in toolchain consolidation, and …

Handshake
CircleCI launches support for GitLab SaaS developers

CircleCI released support for GitLab SaaS customers. Now, joint customers can enjoy interoperability between tools from GitLab, The One DevOps Platform for software …

Handshake
Secure Code Warrior collaborates with GitLab to enhance real-time secure coding guidance

Secure Code Warrior announced it has joined GitLab Inc.’s global partner program. As part of the partnership, Secure Code Warrior will make its learning platform capabilities …

Software
Checkmarx KICS integrates into GitLab 14.5 to manage IaC vulnerabilities

Checkmarx announced that its open source KICS (Keeping Infrastructure as Code Secure) solution has been integrated into version 14.5 of the GitLab DevOps Platform as an …

Cindy Blake
Putting the “sec” in DevSecOps: An overall reduction of risk

In this Help Net Security interview, Cindy Blake, Senior Security Evangelist at GitLab, talks about the importance of integrating security in DevSecOps and how to overcome the …

GitLab
Tens of thousands unpatched GitLab servers under attack via CVE-2021-22205

Attackers are actively exploiting an “old” vulnerability (CVE-2021-22205) to take over on-premise GitLab servers, Rapid7 researcher Jacob Baines warns. The …

Sentry’s capabilities enable enterprise teams to reduce risk and management overhead

Sentry announced new capabilities that reduce management overhead and accelerate issue response times for enterprise development teams. With percent-based alerts, Code Owners …

Beyond Identity’s solution secures the software supply chain against insider threats and malicious attacks

Beyond Identity announced a solution that closes a critical vulnerability and secures the software supply chain against insider threats and malicious attacks. Beyond …

Aqua Trivy chosen as the default scanner for GitLab Auto DevOps

Aqua Security announces that Aqua Trivy is now the default scanner for GitLab Auto DevOps. Customers can now automatically scan the GitLab CI pipeline for OS package …

Accurics partners with GitLab to contextualize risk across the SDLC

Accurics announced a technology partnership with GitLab, a single application for the DevOps lifecycle, as well as the general availability of its integration with …

Don't miss

Cybersecurity news