Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

March 2023

GitGuardian Teams - Role-base Access Management

At GitGuardian, we work with customers of all sizes, some with many dozens of AppSec team members supporting tens of thousands of developers. The larger and more sophisticated the organization, the more they rely on Role-based Access Management to best administer user permissions. On the GitGuarian platform, we call this feature Teams. Sign up for a free trial of the business plan today to see how Teams can improve your remediation workflow.

GitGuardian Playbooks - Auto-Granting Access To Incidents

At GitGuardian, we know that time can be a critical factor when any incident involving secrets occurs. That's why our platform allows you to quickly and easily automate parts of your incident response. We call these automations "Playbooks". Our Auto-access granting playbook grants the right access to the right developers so they can work on the issue as soon as possible.

GitGuardian vs. Custom-Built Secrets Detection Tools

DIY or open-source secrets detection can seem cost-effective and customizable initially... until you start hitting the first obstacles like scalability, developer experience (DX), or deep application security expertise. Read on to find out how GitGuardian can help you rise above these!

GitGuardian incident auto severity scoring

Manual severity assignment requires a case-by-case examination of your open incidents and can be time-consuming for your teams. GitGuardian's severity scoring feature automates this approach, where and when applicable, to the incidents in your workspace so that you can save time on their triaging and prioritization. Automated severity scoring comes in handy after running a historical scan on your perimeter that surfaces hundreds or thousands of incidents. It can help you focus your remediation efforts on the most critical incidents first!

Store & manage secrets like API keys in Python - Tech Tip Tuesdays

In this video, we explore how to securely manage secrets like API keys, passwords, credential pairs, and other sensitive information in python. We run through the basics of using environment variables and move onto more advanced senarios such as managing different secrets for multiple environments.

The history of Ranswomware - The first ransomware attack in the world

Ransomware is not new, it has been around for more than 30 years but it has changed a lot over the years. This is a snippet from a full webinar on Ransomware with Grzegorz Bak that dives into the most alarming statistics of ransomware and how we can protect ourselves against it. This presentation is thanks to GitProtect which helps make sure your code assets are securely backed up easily.

Webinar - Secure your IaC, infastrucutre as code best practices for security

The cloud revolution has taken the world, and programming languages, by storm! In 2022, HCL, the HashiCorp Configuration Language, driven by the popularity of Terraform and Infrastructure-as-Code practices, became the #1 fastest-growing language on GitHub! Who would’ve expected that ten years ago?!

Android apps in the PlayStore are leaking their credentials and secrets

How many android applications on the play store are leaking their credentials and secrets! The answer comes from independent research conducted by Cybernews which shows nearly half of all applications on the Play Store are leaking secrets. Vincentas Baubonis, a security researcher from CyberNews joined GitGuardian on a Webinar to detail some research they conducted exploring how android applications are leaking secrets.

Using ggshield Throughout The Software Development Lifecycle - A Developer's View of GitGuardian

Take a tour of how developers commonly use ggshield, the free and open source GitGuardian CLI to find hardcoded secrets. We will also see how developers participate in the remediation process. In this video demo, see: Learn more at docs.gitguardian.com