Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

January 2024

Researchers Demo New CI/CD Attack in PyTorch Supply-Chain that Exploiting GitHub Self-Hosted Action Runner

The new guidelines to secure GitHub repositories are being followed by every enterprise. These new protocols were circulated after discovering a vulnerable loophole in the self-hosted action runner in August 2023. To know more about the vulnerability, how and who discovered it, and its mitigation, read further.

What Is CI/CD? Everything to Know About CI/CD Pipeline

With the introduction of new technologies, every sector has improved and increased its potential and productivity. Similarly, the software development landscape has undergone several advancements, among which the CI/CD pipeline is highly trending and used today. It has been over a couple of years since software development companies implemented the CI/CD concept. But, still, there are some questions, doubts, and queries roaming around about it.

CI/CD Security: Advanced Best Practices to Secure Your Pipelines

Continuous Integration and Continuous Delivery (CI/CD) security has become crucial to modern software development practices. As the speed of software development increases with DevOps and Agile methodologies, there is a growing need to ensure the integrity of software across the entire development pipeline.