APJ

GitLab Announces AI-Powered DevSecOps Platform With GitLab 16

David DeSanto

GitLab 16 to include a wide range of new capabilities in security, compliance, AI/ML, and value stream analytics, enabling customers to ship software faster

 Introducing the general availability of Value Stream Dashboards, Centralized Policy Management, and GitLab Dedicated to improve efficiency, security, and compliance

GitLab Inc., ​​the most comprehensive AI-powered enterprise DevSecOps platform for software innovation, today announced the launch of GitLab 16, its latest major release. GitLab 16, includes new DevSecOps platform-wide capabilities available to customers now, and features GitLab plans to release throughout the year.

Delivering AI-Powered Workflows 

GitLab 16 brings to market an enterprise-grade, AI-powered DevSecOps platform with capabilities encompassing Code Suggestions, enabling users to write better code faster and more efficiently, as well as security testing and analysis, observability, and proactive vulnerability detection. GitLab’s privacy-first approach ensures enterprises and highly-regulated organisations can remain confident their intellectual property stays within GitLab’s infrastructure. Additional current AI-powered features include Suggested Reviewers, Explain This Code, Explain This Vulnerability, and Value Stream Forecasting and upcoming features will include Refactor This Code and Resolve This Vulnerability.

Strengthening Software Supply Chain Security 

GitLab empowers teams to balance speed and security by automating software delivery and securing customers’ end-to-end software supply chain. Enterprises can start, scale, and secure their software supply chains, gain full visibility into their threat landscape, and establish policies to aid compliance adherence to deliver secure software faster. New and enhanced security features include enhanced centralised policy management, expanded compliance reports and controls, compliance dashboards, and default SLSA Level 3 attestations. 

Meeting Complex Compliance and Regulatory Needs

GitLab Dedicated, which is planned to be generally available this summer, is a single-tenant software as a service (SaaS) solution, providing organisations within highly regulated industries or having stringent compliance requirements the benefits of an enterprise DevSecOps platform with a focus on data residency, isolation, and private networking. 

Tailoring Custom Value Stream Management

Value Stream Management allows customers to visualise end-to-end DevSecOps workstreams, manage software development processes, and gain insight into how digital transformation and technology investments are delivering value and driving business results. GitLab’s Value Stream Analytics helps organisations visualise and manage the DevSecOps workflow from ideation to delivery, and the Value Stream Dashboard features an enterprise-wide view of DevOps Research and Assessment (DORA) metrics, cycle times, and other key metrics like critical vulnerabilities and deployment frequency.

The current and upcoming updates to GitLab 16 reflect the industry demand for AI integrated with DevSecOps workflows and the need for organisations to ship secure software faster, according to GitLab’s 7th annual Global DevSecOps Report, Security Without Sacrifices. The survey found that 65% of developers are using artificial intelligence and machine learning in testing efforts or plan to in the next three years. The report also found that security, efficiency, and automation were the top benefits of a DevSecOps platform. The new functionalities released with GitLab 16 enable organisations to leverage the power of AI to deliver software efficiently, without compromising security. 

“Developers are under tremendous pressure to ship software faster than ever before to keep up with the speed of the market, and too often that leaves security as an afterthought,” said Mark Portofe, Director of Platform Engineering at CARFAX. “GitLab’s DevSecOps platform proves that security and efficiency are not mutually exclusive by integrating security seamlessly throughout development workflows and enabling us to ship software faster.  With the implementation of GitLab, we’ve seen a 33% decrease in vulnerabilities in less than a year, as well as a 20% year-over-year increase in deployments.”

“AI is poised to have a transformative impact on the technology landscape broadly, and DevOps is one of the categories that will most directly benefit,” said Stephen O’Grady, Principal Analyst with RedMonk. “Platforms that leverage AI will have the opportunity not only to improve the efficiency of software development workflows but to do so while simultaneously elevating organisation compliance and security standards.”

“GitLab 16 delivers the most comprehensive enterprise DevSecOps platform in the market with more AI-powered capabilities available to customers today than any other DevOps or DevSecOps platform,” said David DeSanto, Chief Product Officer at GitLab. “This major milestone defines the next evolution of the AI-powered enterprise DevSecOps Platform, improving efficiency not just for developers but everyone in the organisation who contributes to delivering software. From providing stronger security and more reliable and scalable governance, to enabling companies with a more complete view of their technology value streams, GitLab helps customers accelerate their digital transformation initiatives through every step of the software development lifecycle. This is why more than 50% of the Fortune 100 trust GitLab.”

Related posts

ALE Launches Purple on Demand in Asia Pacific

enterpriseitworld

GitLab Duo Chat is now Available

enterpriseitworld

Armis Acquires Silk Security at a Cost of US$150M

enterpriseitworld
x