APJ News

GitLab Security and Governance Solution Helps Secure Organisations’ End-to-End Software Supply Chains

GitLab

 GitLab Inc., announced enhancements to its Security and Governance solution which enables organisations to integrate security and compliance in every step of the software development lifecycle (SDLC) and secure their software supply chain.

GitLab’s 2022 Global DevSecOps Survey found that security was the highest priority investment area for organisations, with 57% of security professionals surveyed stating that their organisations have already shifted security left or plan to this year. To meet growing security needs, GitLab is enhancing its Security and Governance solution to provide visibility and management over security findings and compliance requirements, as well as deliver what we believe is a first-class software supply chain security experience.

With increasing regulatory and compliance requirements for organisations, GitLab has increased its focus on governance to help teams identify risks by providing them with visibility into their projects’ dependencies, security findings, and user activities. This includes capabilities like security policy management, compliance management, audit events, vulnerability management, and an upcoming capability of dependency management, which will help developers track vulnerable dependencies detected in their applications. These governance capabilities, in conjunction with a comprehensive set of security testing capabilities such as static application security testing (SAST), secret detection, dynamic application security testing (DAST), API security, fuzz testing, dependency scanning, license compliance, and container scanning, can help organisations achieve continuous security and compliance of their software supply chain without compromising on speed and agility.

David DeSanto, VP of Product at GitLab, said, “To stay competitive and propel digital transformation, organisations need to be great at developing, operating, and securing software. Security needs to be embedded in all stages of the software development lifecycle, not treated as an afterthought,” “Our enhanced security and governance capabilities make GitLab a comprehensive DevSecOps solution to help secure an organisation’s software supply chain.”

Securing Software Supply Chains

The software supply chain is all of the internal and external dependencies used in modern software development. To properly secure the supply chain, companies must put tools in place to not only secure the code created in-house but also need ways to detect vulnerabilities that may be introduced by third-party components. With so many moving pieces, securing an organisation’s software supply chain can be complex. There needs to be an automated system of checks and balances throughout the development lifecycle to make sure code is efficiently and securely deployed. Implementing a DevSecOps Platform can improve end-to-end security in part by reducing handoffs and improving transparency surrounding ownership and access.

  • Software Bill of Materials (SBOMs): Introduced earlier this year, GitLab helps organisations create SBOMs and automatically scan for vulnerabilities within the discovered components, and provide guidance on resolving those vulnerabilities – all within the developer’s natural workflow.
  • Ingest SBOM Reports: This upcoming feature is anticipated to help GitLab more efficiently create SBOMs by parsing and ingesting existing SBOM data from third parties to aggregate data for ease of use and help secure developer workflows.
  • Build Artifact Signing: To attest to build artifact authenticity, we anticipate that this upcoming feature will enable GitLab to cryptographically sign both the build artifact and attestation file to prove that they have not been altered after generation.
  • SLSA-2 Attestation: When unchecked, container-based architectures can introduce a risk of deploying defective, vulnerable, or unauthorised software. SLSA-2 attestations were introduced following the launch of GitLab 15 to protect against software tampering and add build integrity guarantees. GitLab Runner is now capable of generating SLSA-2 compliant attestation metadata for build artifacts.

Daniel Kennedy, Principal Analyst, Information Security at 451 Research, part of S&P Global Market Intelligence, said, “Enterprises have experienced great success in embracing DevOps principles and breaking down the siloes that separate software development and IT operations teams. The next step to strengthen the development process is to replicate this approach for security, moving from DevOps to DevSecOps,” “In order to shift security left, while continuing deployment at an efficient cadence, organizations require a single platform that integrates security and compliance into their existing development workflows.”1

Ben Willis, Principal Software Engineer at HackerOne, said, “HackerOne uses GitLab as a key component to maintain our software security and ensure high confidence with the code we deploy,” “During development, we leverage automated and manual code review checks, use GitLab integrations for continuous monitoring and automated patching, and consistently rely on GitLab for support with any audit requests.”

Related posts

New Cyber Risk Management can Anticipate and Eliminate Breaches

enterpriseitworld

GigaREACH XL can Power and Connect Emerging Edge Devices

enterpriseitworld

ALE Launches Purple on Demand in Asia Pacific

enterpriseitworld
x