Join us, in partnership with ControlPlane, for a webinar on securing the DevOps lifecycle with GitOps. Explore the best defenses for common security threats to code repositories, and see how to apply GitOps best practices to your CICD pipelines for Kubernetes.

The adoption of GitOps already increases the security and stability of your Kubernetes deployment pipelines, keeping your deployment credentials and other secrets inside of the cluster. Although GitOps improves CICD pipeline security, it shifts the security burden to Git itself. 

For organizations who wish to defend themselves from malicious internal or external actors, or who operate under high compliance requirements, implementing additional security measures to Git provides identity guarantees, automation of change control, and detailed audit trails. 

In this webinar, we’ll discuss 4 common Git attacks and how to mitigate them: 

  • User Impersonation
  • Malicious user tampering with the repository’s history
  • Malicious user attacking the Git platform
  • Historical attacks on Git clients and their impact

Follow Us

Facebook_icon_128x128-circle.png Twitter_icon_128x128-circle.png LinkedIn_icon_128x128-circle.png Slack-icon (5).png


weaveWorks_colour_logo_POS_RGB copy.png  2014-2019 WEAVEWORKS