Hands-on guide to Runtime Security for CI/CD Pipelines with StepSecurity

Hands-on guide to Runtime Security for CI/CD Pipelines with StepSecurity

In this webinar, we are joined by Varun Sharma and Ashish Kurmi, founders of StepSecurity. StepSecurity is a pioneer in runtime security for CI/CD pipelines.

Given that CI/CD is a high-privileged environment that builds release artifacts and has admin cloud credentials, there has been an increase in attacks on CI/CD pipelines. The importance of CI/CD Security has been underlined by recent guidance from the Cybersecurity & Infrastructure Security Agency (CISA) and the National Security Agency (NSA)

StepSecurity Harden-Runner is an open-source runtime security solution for GitHub-Hosted and self-hosted Kubernetes Actions Runner Controller (ARC) environments, is being used by over 1,500 open-source projects, including projects from Google, Microsoft, and DataDog.

In this webinar, you will have the opportunity to follow hands-on labs from GitHub Actions Goat by StepSecurity, an open-source educational project that simulates common security attacks and vulnerabilities in a CI/CD environment and shows how to defend against such attacks.