Syndicated Blog

GitGuardian Blog – Automated Secrets Detection
A blog for developers, Application Security and other cybersecurity professionals to learn about secrets in source code, API security, IaC and DevSecOps.
CodeSecDays brings security leaders together to build a world without software security issues

CodeSecDays brings security leaders together to build a world without software security issues

|
In GitGuardian's first digital conference, CodeSecDays, security leaders from multiple leading companies like Synk, Chainguard, Doppler, RedMonk, and more came together to share the latest in code and application security. As the ...
Forrester Research: The State of Application Security 2023

Forrester Research: The State of Application Security 2023

| | CISO Roadmap
Get your complimentary copy of Forrester's 'The State of Application Security, 2023' ...
How to Secure Your IaC and Configuration Management Tools with GitGuardian’s Honeytoken

How to Secure Your IaC and Configuration Management Tools with GitGuardian’s Honeytoken

It is important to secure environments with intelligent solutions. GitGuardian Honeytoken can help protect your IaC and Config Management tools ...
Code Security: Manual Code Reviews Ain't Enough

Code Security: Manual Code Reviews Ain’t Enough

Manual code reviews provide a lot of value but are slow, error-prone, and don't scale. Automated testing can take a lot of pressure off review teams ...
Platform Engineering: Building Your Developer Portal with Backstage (Pt 2)

Platform Engineering: Building Your Developer Portal with Backstage (Pt 2)

| | Tutorials
Enhance your portal's capabilities with backend plugins and unlock custom functionalities in the second part of our Backstage tour. Step-by-step instructions provided! ...
Year in Review: GitGuardian's Own Security Team

Year in Review: GitGuardian’s Own Security Team

| | Engineering
Join security engineer Kayssar on a captivating journey as he delves into the achievements and challenges encountered by GitGuardian's security team throughout the year. And distills invaluable insights on fostering a culture ...
How to Secure Your Container Registries With GitGuardian's Honeytoken

How to Secure Your Container Registries With GitGuardian’s Honeytoken

| | honeytokens
Discover how to enhance the security of your container registries using honeytokens. Learn the steps to secure Docker Registry, GitHub Container Registry, and GitLab Container Registry with honeytokens. Strengthen your DevOps pipeline ...
Exploring the Controversy: The Pros and Cons of Environment Variables - PyCon Italia

Exploring the Controversy: The Pros and Cons of Environment Variables – PyCon Italia

| | Conferences
Using environment variables to store secrets has long been considered a good practice. But in this article, we will explore different opinions as to why using env vars might be either good ...
The Art of Protecting Secrets: Eight Essential Concepts for SecOps Practitioners

The Art of Protecting Secrets: Eight Essential Concepts for SecOps Practitioners

Secrets management is an art, and mastering it requires a deep understanding of security protocols, meticulous attention to detail, and a proactive approach to staying ahead of threats. In this blog, we ...
Platform Engineering: Building Your Developer Portal with Backstage (Pt 1)

Platform Engineering: Building Your Developer Portal with Backstage (Pt 1)

| | Tutorials
Build a developer portal from scratch with Backstage, an open platform. In this tutorial, learn how to create a secure-by-default software catalog for bootstrapping GitHub projects ...