Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Secrets Management

Finding and fixing exposed hardcoded secrets in your GitHub project with Snyk

Snyk is an excellent tool for spotting project vulnerabilities, including hardcoded secrets. In this blog, we'll show how you can use Snyk to locate hardcoded secrets and credentials and then refactor our code to use Doppler to store those secrets instead. We'll use the open source Snyk goof project as a reference Node.js boilerplate application, so feel free to follow along with us.

New Secrets Management Capabilities: CyberArk Secrets Hub, CyberArk Conjur Cloud, CyberArk Conjur Enterprise, CyberArk Credential Providers

We’re excited about several new Secrets Management capabilities that we announced at IMPACT 24 in Nashville and around the globe on the IMPACT World Tour. These include CyberArk Conjur Cloud support for Self-hosted PAM, CyberArk Secrets Hub support for Google Cloud and dramatic performance improvements for the Credential Providers with Release 14. AWS also demonstrated their new ”Managed By CyberArk“ capability in the AWS Secrets Manger UI.

TruffleHog vs. Gitleaks: A Detailed Comparison of Secret Scanning Tools

TruffleHog and Gitleaks are popular secrets scanning tools that can automatically surface hardcoded secrets such as API keys, passwords, and tokens. They can both be integrated into the Software Development Lifecycle (SDLC) to proactively scan repositories to identify and rectify potential issues before they can be exploited. The need for effective secret detection tools underscores a broader shift toward more secure software development practices.

Lessons Learned About Secrets Protection After the Sisense Breach

Sisense is a popular monitoring tool that enables users to monitor business metrics from multiple third-party sources in a single dashboard. On April 10, the company informed customers that the sensitive information they entrusted with Sisense may have been compromised and urged them to reset their password and rotate their secrets. According to KrebsOnSecurity, the attackers were allegedly able to access GitLab repositories hosted by Sisense, where hard-coded secrets may have been found.

A guide to developer secrets and shadow IT for security teams

This is the final post in a series about shadow IT. In this series, we’ve detailed how and why teams use unapproved apps and devices, and cybersecurity approaches for securely managing it. For a complete overview of the topics discussed in this series, download Managing the unmanageable: How shadow IT exists across every team – and how to wrangle it.