top of page

Delinea Boosts Cloud Application Security with Features for Granular Access Control

Delinea, a prominent provider of Privileged Access Management (PAM) solutions, has unveiled a fresh set of enhancements for its DevOps Secrets Vault. The cutting-edge vault, tailored for DevOps and DevSecOps teams, now boasts upgraded features aimed at bolstering security for cloud-native applications. One of the standout improvements is an enhanced policy editor, granting administrators increased precision in configuring access controls for secrets used in code. This advancement streamlines the setup of secrets management for DevOps teams, ultimately reducing complexity and time investment.

Recent findings from a GitHub report underscore the ongoing vulnerability of IT systems, open-source projects, and software supply chains to unintentionally exposed keys in source code. The alarming statistic reveals that in 2022 alone, 1 in 10 GitHub authors inadvertently disclosed secrets. The issue of hard-coded secrets surged by a staggering 67% in comparison to the previous year, highlighting the persistent risk. Unauthorized access due to stolen or compromised credentials remains a major catalyst for data breaches.

Delinea addresses this security challenge by storing sensitive data, such as passwords, keys, and tokens, in a fortified high-speed vault governed by stringent access controls. The DevOps Secrets Vault empowers developers to dynamically inject secrets into their code, significantly minimizing the potential for credential theft without compromising performance.

The newly enhanced policy editor introduces greater flexibility, allowing a single DevOps architect or administrator to establish standards for multiple applications across diverse DevOps teams. Previously exclusive to the Command Line Interface (CLI), the updated policy editor is now accessible within the Graphical User Interface (GUI) of DevOps Secrets Vault. While the CLI caters to developers' preferences, the GUI provides IT administrators with an intuitive platform to craft, modify, and delete policies and permissions documents.

The latest update enables administrators to create policies encompassing multiple permission documents, offering a higher degree of customization within policies. These enhancements grant administrators finer control over the utilization of secrets in code, all while simplifying the process of policy creation and management. Consequently, these meticulous policies ensure that secrets possess only the necessary permissions for their designated applications.

These updates to DevOps Secrets Vault aim to bridge the gap by enabling customers to swiftly establish and regulate more precise access control policies, enhancing security across DevOps teams without hampering developer productivity.

Delinea's approach blends open-source tools, industry best practices, and continuous updates, offering a seamless means to implement secrets management and foster developer adoption. Additionally, the release introduces improvements to both the GUI and CLI, enhancing usability and flexibility and allowing developers to operate within their preferred interface. ###

bottom of page