APJ News

GitLab Dedicated Launches to Meet Organisations’ Complex Compliance Requirements

GitLab

 GitLab Inc., announced the limited availability of GitLab Dedicated, a new way to use GitLab – as a single-tenant software as a service (SaaS) solution. The new offering will provide all the benefits of an enterprise DevSecOps platform with a focus on data residency, isolation, and private networking to meet complex compliance needs. Additionally, users can leverage the efficiency of the cloud while working in an isolated instance, and remove the overhead of platform and infrastructure management. 

According to GitLab’s 2022 Global DevSecOps Survey, security and compliance are now the number one investment area for developer, operations and security leaders. Security and compliance are not only a priority for technology leaders but also for large enterprises and regulated industries as there is an increase in global internet policy fragmentation and expanded complexity of data governance. As cybersecurity garners attention on a broader scale, organisations must adjust DevSecOps strategies and adopt modern technologies. To help realise that goal and meet complex compliance requirements, GitLab Dedicated provides increased deployment control as well as a private connection between the customer network and GitLab’s DevSecOps platform.

David DeSanto, VP of Product at GitLab, said, “Our goal is to meet customers where they are, and we know that no single deployment model will serve the needs of all of our customers,” “Our customers vary from small startups, to large enterprises and universities, to government agencies. GitLab Dedicated provides organisations additional deployment control, data residency and isolation, and private networking to meet their complex compliance and regulatory needs.”

GitLab Dedicated is a good fit for highly regulated industries, including government agencies, financial institutions and more, as it helps meet and maintain complex compliance requirements. The new single-tenant SaaS offering is not only region-based, and privately connected, but is also managed and hosted by GitLab and deployed in the customer’s Amazon Web Services (AWS) Region of choice during limited availability. As such, organisations can implement GitLab’s DevSecOps Platform without requiring teams to build and manage infrastructure. Organisations get all of the benefits of GitLab — shorter cycle times, lower costs, better security and more productive developers — with lower total cost of ownership and quicker time to value than hosting themselves. 

Katie Norton, Senior Research Analyst, DevOps & DevSecOps at IDC, said, “As global internet and data protection policies evolve over time, it has become increasingly imperative for organisations to ensure they meet new and existing compliance requirements. GitLab Dedicated offers a single tenant SaaS platform to help organisations meet their security and compliance needs so that they can focus on business-critical efforts such as innovative software development.”

Related posts

Axis AiO AV Brings Remote Monitoring and Communication

enterpriseitworld

Infopercept Launches MadeInIndia cybersecurity platform

enterpriseitworld

GitLab Duo Chat is now Available

enterpriseitworld
x