Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

June 2023

The Art of Protecting Secrets: Eight Essential Concepts for SecOps Practitioners

Secrets management is an art, and mastering it requires a deep understanding of security protocols, meticulous attention to detail, and a proactive approach to staying ahead of threats. In this blog, we present you with eight essential concepts to enhance your credential management strategy.

Is secrets management a solved problem? Panel discussion

This video a panel of experts discuss why secrets sprawl is still such a difficult problem despite having the tools and technology that should make it a solved problem. This discussion is from a longer webinar around secrets management with: Mackenzie Jackson from GitGuardian James Governor, Co-founder & Analyst at RedMonk Andrei Predoiu, DevOps Engineer at Bestseller Mike Carey, Senior Product Manager at 1Password.

GitHub's Push Protection: Enhancing Open-Source Security with Limitations to Consider

GitHub's Push Protection is now free for all public repositories, a significant milestone for open-source security! Find out the key points you need to keep in mind before using it to safeguard your code repositories.

How to Secure Your CI/CD Pipelines with GitGuardian Honeytokens

Discover how honeytokens, digital decoys designed to detect unauthorized access, can strengthen the security of your CI/CD pipelines. In this guide, we offer step-by-step instructions for integrating them into popular pipelines like Jenkins, GitLab, and AWS CodePipeline.

How do you manage secrets (Credentials) in an organisation - Expert panel

In this video a panel of experts discuss how to create an effective secrets management program and what are the challenges large organisations face when trying to combat security issues like secrets sprawl. The discussion is with between: Mackenzie Jackson from GitGuardian James Governor, Co-founder & Analyst at RedMonk Andrei Predoiu, DevOps Engineer at Bestseller Mike Carey, Senior Product Manager at 1Password.

Protect Your Private Packages With GitGuardian Honeytoken

GitGuardian Honeytoken provides a quick and easy way to add leakage and intrusion detection to your projects. When building your packages, just create a new Honeytoken from the GitGuardian dashboard and insert it into the project where you prefer. Then build and share that package with the team with confidence.

Keep Your Private Code Packages Private With GitGuardian Honeytoken

GitGuardian Honeytoken provides a quick and easy way to add leakage and intrusion detection to your projects. When building your packages, just create a new Honeytoken from the GitGuardian dashboard and insert it into the project where you prefer. Then build and share that package with the team with confidence.

Customize Your GitGuardian Remediation Workflow

Have you ever wished you could customize the remediation workflow in your GitGuardian workspace? Now, you can! As a workspace Manager, you can manage the remediation workflow in the Secrets detection section of your settings and add up to 20 steps. You can also switch between the default GitGuardian remediation workflow and your custom remediation workflow.

Automating incident Remediation with GitGuardian Playbooks

GitGuardian can help automate your incident remediation process through our playbooks! The auto-healing playbook automates sharing the incident with the developer involved. Whenever a new incident is detected, GitGuardian automatically turns on the sharing option of the incident and, in most cases, sends an email with the unique link to the developer involved.