GitLab is now a member of the OWASP Foundation



Author: Wayne Haber

Cross-posted from: GitLab Blog

GitLab is thrilled to announce our membership in the OWASP Foundation. OWASP is a non-profit that works to improve the security of software through open-source projects, worldwide local chapters, tens of thousands of members, and educational/training conferences.

We leverage OWASP to help provide security features integrated into the development lifecycle via the Secure stage and defending your apps and infrastructure from security intrusions via the Defend stage. We also leverage OWASP on our security team who are responsible for the security posture of the company, products, and client-facing services.

...

Comments

Popular posts from this blog

Mentoring Club

Ultra Leadership Podcast : How To Lead A Globally Dispersed Team: