Security News > 2021 > June > Accurics partners with GitLab to contextualize risk across the SDLC

Accurics partners with GitLab to contextualize risk across the SDLC
2021-06-15 00:00

Accurics announced a technology partnership with GitLab, a single application for the DevOps lifecycle, as well as the general availability of its integration with GitLab's Static Application Security Testing solution.

Accurics leverages the integration with GitLab to provide DevSecOps teams with a holistic, contextualized view of application and infrastructure risks.

"In this environment, we see diverse and largely unconnected vulnerabilities and misconfigurations, collectively producing a level of noise that makes identifying the most serious risks vital but difficult. The partnership with GitLab serves to add greater context to every layer of code and strengthens the security risk posture throughout the extended development lifecycle."

The integration with GitLab helps Accurics users overcome these challenges by correlating IaC, cloud, and SAST vulnerabilities to help mitigate risk throughout the SDLC and generate a threat score.

"The growing adoption of GitOps practices and Infrastructure as Code necessitates scalable risk management tools," said Nima Badiey, Vice President, Global Alliances at GitLab.

"The integration between GitLab and Accurics will help customers to programmatically define infrastructure and risk management policies more effectively throughout the software development lifecycle."


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/IKBDgq5EFmc/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Gitlab 10 88 753 103 12 956