Accurics Announces Technology Partnership With GitLab For General Availability Of Its Integration Of Static Analysis Integration To Contextualise Risk Across The SDLC

0
1926
  • Organisations can now establish and programmatically enforce consistent risk management policies throughout the Software Development Lifecycle (SDLC)
  • The integration with GitLab helps Accurics users overcome these challenges by correlating IaC, cloud, and SAST vulnerabilities to help mitigate risk throughout the SDLC and generate a threat score

Accurics has announced a technology partnership with GitLab, a single application for the DevOps lifecycle, as well as the general availability of its integration with GitLab’s Static Application Security Testing (SAST) solution. They said that Accurics leverages the integration with GitLab to provide DevSecOps teams with a holistic, contextualized view of application and infrastructure risks. Organisations can now establish and programmatically enforce consistent risk management policies throughout the Software Development Lifecycle (SDLC) while minimizing the effort and expense of manual triage and investigation.

Om Moolchandani, Co-founder, CTO & CISO at Accurics said, “The most effective innovation is often incremental – for example, new capabilities and additional functionality accompanied by relevant security advances. In this environment, we see diverse and largely unconnected vulnerabilities and misconfigurations, collectively producing a level of noise that makes identifying the most serious risks vital but difficult. The partnership with GitLab serves to add greater context to every layer of code and strengthens the security risk posture throughout the extended development lifecycle.”

Correlating IaC, cloud, and SAST vulnerabilities to help mitigate risk throughout the SDLC

Cloud infrastructure and applications are traditionally deployed from two separate pipelines, which dissociates application security vulnerabilities from Infrastructure as Code (IaC) misconfigurations. As a result, developers are often left with a long list of vulnerabilities and misconfigurations to fix without the context required to prioritize remediation of those vulnerabilities and misconfigurations that could actually be exploited.

The integration with GitLab helps Accurics users overcome these challenges by correlating IaC, cloud, and SAST vulnerabilities to help mitigate risk throughout the SDLC and generate a threat score. It can be used by policy guardrails established with Policy as Code, blocking the riskiest builds from being deployed into production while providing insight into less risky problems that don’t warrant breaking the build. As a result, developers are able to focus resources on remediating the most immediate threats first.

Nima Badiey, Vice President, Global Alliances at GitLab said, “The growing adoption of GitOps practices and Infrastructure as Code necessitates scalable risk management tools. The integration between GitLab and Accurics will help customers to programmatically define infrastructure and risk management policies more effectively throughout the software development lifecycle.”

LEAVE A REPLY

Please enter your comment!
Please enter your name here