Industry Wire

Geplaatst door GitLab

GitLab lanceert GitLab Dedicated om te voldoen aan de complexe compliance-eisen van organisaties

Amsterdam, 1 december 2022 – GitLab heeft de beschikbaarheid aangekondigd van GitLab Dedicated. Dit is een nieuwe manier om gebruik van GitLab te maken als een single-tenant SaaS-oplossing. GitLab Dedicated biedt alle voordelen van een enterprise DevSecOps platform met een focus op data residency, data isolation en private networking om te voldoen aan complexe compliance behoeften. Bovendien kunnen gebruikers de efficiëntie van de cloud benutten terwijl ze in een afzonderlijke omgeving werken, en de overhead van platform- en infrastructuurbeheer wegnemen.

GitLab Dedicated past goed bij sterk gereguleerde industrieën, waaronder overheidsinstellingen en financiële organisaties, omdat het helpt te voldoen aan complexe compliance-eisen en deze te handhaven. Het nieuwe single-tenant SaaS aanbod wordt beheerd en gehost door GitLab en ingezet in de AWS-regio van de klant naar keuze. Als zodanig kunnen organisaties GitLab’s DevSecOps Platform implementeren zonder dat teams infrastructuur hoeven te bouwen en te beheren.

“Ons doel is om aan de eisen van zoveel mogelijk klanten te voldoen en we weten dat geen enkel implementatiemodel voor iedere organisatie werkt”, zegt David DeSanto, VP of Product bij GitLab. GitLab Dedicated biedt extra implementatiecontroles, data residency, data isolation en private networking om aan complexe wet- en regelgeving te voldoen.”

Het volledige Engelstalige bericht is hieronder te lezen:

GitLab Dedicated Launches to Meet Organizations’ Complex Compliance RequirementsProvides the benefits of an enterprise DevSecOps platform – operational efficiency, reduced risk, and enhanced speed and agility – in a single-tenant SaaS deployment.

SAN FRANCISCO, Today GitLab Inc., the DevSecOps platform, officially announced the limited availability of GitLab Dedicated, a new way to use GitLab – as a single-tenant software as a service (SaaS) solution. The new offering will provide all the benefits of an enterprise DevSecOps platform with a focus on data residency, isolation, and private networking to meet complex compliance needs. Additionally, users can leverage the efficiency of the cloud while working in an isolated instance, and remove the overhead of platform and infrastructure management.

According to GitLab’s 2022 Global DevSecOps Survey, security and compliance are now the number one investment area for developer, operations and security leaders. Security and compliance are not only a priority for technology leaders but also for large enterprises and regulated industries as there is an increase in global internet policy fragmentation and expanded complexity of data governance. As cybersecurity garners attention on a broader scale, organizations must adjust DevSecOps strategies and adopt modern technologies. To help realize that goal and meet complex compliance requirements, GitLab Dedicated provides increased deployment control as well as a private connection between the customer network and GitLab’s DevSecOps platform.

“Our goal is to meet customers where they are, and we know that no single deployment model will serve the needs of all of our customers,” said David DeSanto, VP of Product at GitLab. “Our customers vary from small startups, to large enterprises and universities, to government agencies. GitLab Dedicated provides organizations additional deployment control, data residency and isolation, and private networking to meet their complex compliance and regulatory needs.”

GitLab Dedicated is a good fit for highly regulated industries, including government agencies, financial institutions and more, as it helps meet and maintain complex compliance requirements. The new single-tenant SaaS offering is not only region-based, and privately connected, but is also managed and hosted by GitLab and deployed in the customer’s Amazon Web Services (AWS) Region of choice during limited availability. As such, organizations can implement GitLab’s DevSecOps Platform without requiring teams to build and manage infrastructure. Organizations get all of the benefits of GitLab — shorter cycle times, lower costs, better security and more productive developers — with lower total cost of ownership and quicker time to value than hosting themselves.

“As global internet and data protection policies evolve over time, it has become increasingly imperative for organizations to ensure they meet new and existing compliance requirements. GitLab Dedicated offers a single tenant SaaS platform to help organizations meet their security and compliance needs so that they can focus on business-critical efforts such as innovative software development,” said Katie Norton, Senior Research Analyst, DevOps & DevSecOps at IDC.

Dit artikel is een ingezonden bericht en valt buiten de verantwoordelijkheid van de redactie.

Deel dit bericht