Home Programming News OpsMx’ Deployment Firewall strikes safety into CI/CD pipeline

OpsMx’ Deployment Firewall strikes safety into CI/CD pipeline

0
OpsMx’ Deployment Firewall strikes safety into CI/CD pipeline

[ad_1]

OpsMx has unveiled a brand new method to utility safety with the launch of its Deployment Firewall. This firewall integrates into CI/CD pipelines and enforces utility safety insurance policies when purposes are deployed, blocking releases if there’s a vulnerability or safety difficulty. 

In response to OpsMx, latest utility safety efforts throughout the business have been specializing in the applying growth course of. Whereas the corporate acknowledges this is a crucial a part of utility safety, it may be troublesome to then implement safety insurance policies as a result of obligations are unfold between distributed growth groups with differing toolsets and working fashions. 

“A deployment firewall provides organizations an easier, more practical technique to implement their very own software program supply course of,” stated Gopal Dommety, CEO and founding father of OpsMx. “Organizations know what they should do for utility safety and launch compliance, however are too typically caught with siloed knowledge and scattered groups working on an honor system. The deployment firewall combines wealthy knowledge units and good intentions to make safety insurance policies actionable.”

With the discharge of Deployment Firewall, corporations now have a firewall that may consider purposes towards a variety of insurance policies and block its launch if it doesn’t meet all the necessities. {Qualifications} it makes use of to find out if a launch ought to undergo embrace manifest recordsdata, vulnerability scans, artifact integrity, infrastructure readiness, launch high quality and efficiency, and operational controls. 

OpsMx gives a set of firewall guidelines, and these will be prolonged or personalized by clients.

These guidelines will also be used to verify compliance with standard frameworks, together with NIST 800, PCI, and HIPAA. 

The device additionally gives the choice to simulate deployments earlier than they’re able to be deployed, which permits purposes to be checked for compliance forward of time. 

Deployment Firewall is part of the OpsMx Deploy Defend product, and will be added to current Jenkins, Argo, and Spinnaker implementations. The corporate additionally plans so as to add assist for GitHub Actions and GitLab sooner or later.  

[ad_2]

LEAVE A REPLY

Please enter your comment!
Please enter your name here