LIVE WORKSHOP: SEP 17, 10AM PT / 1PM ET

Secure CI/CD Pipelines
with ZTNA

Speaker

We process your information in accordance with our Privacy Policy

We process your information in accordance with our Privacy Policy

Bren Sapience

Director of Solutions Engineering | Twingate

In organizations that are constantly shipping code, securing the SaaS applications that sit in the critical engineering path is crucial. CI/CD platforms like GitLab, CircleCI, Jenkins, and GitHub Actions are at the core of modern development workflows, and their pivotal role makes them prime targets for cyber threats. This workshop is designed to help you secure these critical engineering tools using Zero Trust principles, ensuring that only authorized users can access sensitive environments—especially during the continuous deployment process.

As the need for Shift Left Security grows with the rise of GenAI cybersecurity attacks, it's crucial to pay greater attention to the CI portion of the pipeline, where vulnerabilities are often introduced early in the development lifecycle. Securing the integration phase is vital to prevent threats such as misconfigurations, insecure dependencies, and publicly exposed endpoints that could lead to potential backdoor access. Addressing security earlier in the process helps mitigate risks before they propagate through the entire pipeline and reach production.

We’ll focus on securing Source Code Repositories and CI/CD pipelines, addressing common vulnerabilities such as publicly exposed endpoints and insecure access controls that can leave these vital systems exposed. Zero Trust Network Access (ZTNA) offers a powerful solution by enforcing point-to-point connectivity with no open ports, reducing the attack surface and protecting these high-velocity development environments.

In this workshop, Bren will guide you through the core concepts of Zero Trust, with an emphasis on securing GitLab and other CI/CD tools that are integral to rapid shipping. You’ll learn how to implement ZTNA, apply granular security controls, and continuously monitor your security landscape to safeguard your critical engineering processes from evolving threats.

We process your information in accordance with our Privacy Policy

We process your information in accordance with our Privacy Policy

Key Takeaways:

Understanding the fundamentals of Zero Trust security

Cybersecurity vulnerabilities with CI/CD pipelines

3 secure options to protect CI/CD Pipelines

How to prevent backdoor code modifications with ZTNA

Interactive Q&A session