ArticlePDF Available

Implementing Best Pratices and Solutions for Managing Secrets and Credentials in DevSecOps Workflows

Authors:
  • Common Spirit Health

Abstract

In modern DevOps workflows, managing secrets and credentials such as API keys, passwords, and certificates is crucial to maintaining security and operational efficiency. As organizations increasingly adopt DevOps practices, the need to integrate security measures without hindering agility has become paramount. This paper explores the challenges and best practices for managing sensitive information in automated workflows. It highlights the potential risks associated with improper handling of secrets and provides a comprehensive analysis of various tools and techniques for secure secret management. By leveraging these practices, organizations can enhance their security posture while maintaining the speed and agility of their DevOps processes. Introduction In the fast-paced world of modern software development, DevOps has emerged as a transformative approach that bridges the gap between development and operations teams. By fostering a culture of collaboration and continuous integration, DevOps accelerates the software delivery process, enabling organizations to release high-quality software at a rapid pace. This methodology emphasizes automation, efficiency, and a unified workflow, allowing teams to quickly adapt to changes and deliver value to users more swiftly. As software systems become increasingly complex, the integration of security into the DevOps process-commonly referred to as DevSecOps-has become essential for ensuring that applications are not only delivered quickly but also securely. A critical aspect of maintaining security within the DevOps framework is the effective management of secrets and credentials. Secrets, such as API keys, database passwords, and encryption keys, are vital components of software systems, as they grant access to sensitive data and critical resources. Ensuring that these secrets are managed securely is paramount to safeguarding the integrity and confidentiality of an application. Inadequate handling of secrets can expose systems to severe security vulnerabilities, making them susceptible to attacks and unauthorized access. As organizations increasingly rely on cloud services and microservices architectures, the challenge of managing secrets securely becomes even more pronounced, requiring robust strategies and tools to mitigate potential risks. Poor secret management poses significant threats to organizations, with data breaches and unauthorized access being among the most severe consequences. Data breaches can result in the exposure of sensitive customer information, leading to financial losses, reputational damage, and legal liabilities. Unauthorized access to systems can compromise critical infrastructure, disrupt operations, and provide malicious actors with the means to launch further attacks. In a world where cyber threats are continuously evolving, the failure to manage secrets securely can have catastrophic implications for businesses and their stakeholders. Therefore, implementing
Available online www.jsaer.com
Journal of Scientific and Engineering Research
289
Journal of Scientific and Engineering Research, 2021, 8(2):289-295
Research Article
ISSN: 2394-2630
CODEN(USA): JSERBR
Implementing Best Pratices and Solutions for Managing Secrets
and Credentials in DevSecOps Workflows
Akilnath Bodipudi
Cybersecurity Engineer
Abstract: In modern DevOps workflows, managing secrets and credentials such as API keys, passwords, and
certificates is crucial to maintaining security and operational efficiency. As organizations increasingly adopt
DevOps practices, the need to integrate security measures without hindering agility has become paramount. This
paper explores the challenges and best practices for managing sensitive information in automated workflows. It
highlights the potential risks associated with improper handling of secrets and provides a comprehensive
analysis of various tools and techniques for secure secret management. By leveraging these practices,
organizations can enhance their security posture while maintaining the speed and agility of their DevOps
processes.
Keywords: Endpoint Security, Secrets Management, DevOps Security, Credentials Management, Automated
Workflows, Continuous Integration/Continuous Deployment (CI/CD), Secure Development Practices, API
Keys, Password Management, Secret Storage Solutions
Introduction
In the fast-paced world of modern software development, DevOps has emerged as a transformative approach
that bridges the gap between development and operations teams. By fostering a culture of collaboration and
continuous integration, DevOps accelerates the software delivery process, enabling organizations to release
high-quality software at a rapid pace. This methodology emphasizes automation, efficiency, and a unified
workflow, allowing teams to quickly adapt to changes and deliver value to users more swiftly. As software
systems become increasingly complex, the integration of security into the DevOps processcommonly referred
to as DevSecOps has become essential for ensuring that applications are not only delivered quickly but also
securely.
A critical aspect of maintaining security within the DevOps framework is the effective management of secrets
and credentials. Secrets, such as API keys, database passwords, and encryption keys, are vital components of
software systems, as they grant access to sensitive data and critical resources. Ensuring that these secrets are
managed securely is paramount to safeguarding the integrity and confidentiality of an application. Inadequate
handling of secrets can expose systems to severe security vulnerabilities, making them susceptible to attacks and
unauthorized access. As organizations increasingly rely on cloud services and microservices architectures, the
challenge of managing secrets securely becomes even more pronounced, requiring robust strategies and tools to
mitigate potential risks.
Poor secret management poses significant threats to organizations, with data breaches and unauthorized access
being among the most severe consequences. Data breaches can result in the exposure of sensitive customer
information, leading to financial losses, reputational damage, and legal liabilities. Unauthorized access to
systems can compromise critical infrastructure, disrupt operations, and provide malicious actors with the means
to launch further attacks. In a world where cyber threats are continuously evolving, the failure to manage secrets
securely can have catastrophic implications for businesses and their stakeholders. Therefore, implementing
Bodipudi A Journal of Scientific and Engineering Research, 2021, 8(2):289-295
Journal of Scientific and Engineering Research
290
effective secret management practices within DevOps pipelines is not only a technical necessity but a
fundamental aspect of maintaining trust and security in the digital age.
Challenges in Managing Secrets
Managing secrets effectively is a critical aspect of building secure web applications, especially in environments
where DevOps practices are employed. Secrets, such as API keys, passwords, certificates, and tokens, are
sensitive pieces of information that need to be protected to prevent unauthorized access to systems and data. In a
DevOps context, where the pace of development and deployment is rapid, and environments are highly
dynamic, managing these secrets becomes increasingly complex. This complexity is compounded by several
challenges, including the need to manage secrets across multiple environments, the risk of human error, and the
difficulties associated with scaling secret management in large organizations.
Complexity in Environments
One of the significant challenges in managing secrets within DevOps practices is the complexity that arises from
handling secrets across various environments, such as development, testing, and production. Each environment
may have different security requirements and access controls, making it challenging to ensure that secrets are
appropriately protected and accessible only to authorized entities. As applications move through the pipeline
from development to production, the risk of secrets being exposed increases. This is because secrets must be
carefully managed and synchronized across these environments, often requiring different configurations or keys
for each stage. Failure to manage this complexity can lead to inadvertent exposure of sensitive information,
posing a significant security risk.
Human Error
Another critical challenge is the risk of human error, which is a
common source of security vulnerabilities related to secrets management. One prevalent mistake is the
hardcoding of secrets into source code, which can lead to their exposure in version control systems and shared
repositories. When secrets are embedded directly in code, they become accessible to anyone with access to the
codebase, increasing the risk of leaks, especially if the code is stored in public or poorly secured repositories.
Moreover, human error can occur in the manual handling of secrets, such as copying them to the wrong location
or accidentally sharing them with unauthorized personnel. Addressing this challenge requires implementing
automated processes and tools that minimize the reliance on manual secret management and reduce the
likelihood of mistakes.
Scaling Issues
Managing secrets at scale presents another layer of complexity, particularly in large organizations with multiple
teams and projects. As organizations grow, the number of secrets that need to be managed increases
exponentially, leading to potential scalability issues. Coordinating secrets across various teams, each with its
own set of applications and infrastructure, can be daunting. Additionally, as more applications and services are
developed, the likelihood of secrets being duplicated or inconsistently managed across different projects rises.
This not only makes it difficult to keep track of and secure all secrets but also increases the risk of
inconsistencies and security gaps. Effective scaling of secret management requires robust centralized solutions
that provide visibility, control, and automation across all teams and projects within the organization.
In conclusion, managing secrets in DevOps environments presents several challenges that must be addressed to
maintain security and integrity. By understanding the complexity of managing secrets across multiple
environments, mitigating human error, and implementing solutions that scale effectively with organizational
growth, organizations can better protect their sensitive information and reduce the risk of security breaches.
Best Practices for Managing Secrets
In today's fast-paced development environments, managing secretssuch as API keys, database credentials,
and other sensitive informationhas become a critical aspect of maintaining a secure web server infrastructure.
With the rise of DevOps practices, the need for robust and efficient secret management has intensified, as
secrets often need to be accessed across various environments and services. Poorly managed secrets can lead to
significant security breaches, making it essential to adopt best practices that ensure secrets are stored, accessed,
and used securely throughout the development and deployment lifecycle. This paper explores the best practices
Bodipudi A Journal of Scientific and Engineering Research, 2021, 8(2):289-295
Journal of Scientific and Engineering Research
291
for managing secrets in DevOps, focusing on centralized management, environment segmentation,
automated rotation, access control, encryption, and integration into CI/CD pipelines.
Centralized Secret Management
One of the foundational best practices in managing secrets is the use of centralized secret management systems.
Tools like HashiCorp Vault, AWS Secrets Manager, and Azure Key Vault provide secure storage and controlled
access to sensitive information. Centralized management not only simplifies the process of storing and
retrieving secrets but also enhances security by reducing the chances of mismanagement and leakage. These
systems offer features such as access control, encryption, and audit logging, ensuring that secrets are protected
from unauthorized access while maintaining an auditable trail of usage.
Environment Segmentation
Segmenting secrets based on the environment is a critical practice that supports the principle of least privilege.
By organizing secrets according to different environmentssuch as development, testing, and productionyou
can ensure that access is granted on a need-to-know basis. This segmentation minimizes the risk of secrets being
exposed across environments where they are not needed, thereby reducing the attack surface and potential points
of compromise. It also simplifies the management of access rights and improves the overall security posture of
the organization.
Automated Secret Rotation
Automating the rotation of secrets is essential to minimize the risk of long-term exposure and compromise.
Regularly changing secrets, such as passwords and API keys, reduces the likelihood that a compromised secret
can be exploited over time. Automated secret rotation tools can help streamline this process, ensuring that
secrets are updated without human intervention and minimizing disruptions to applications and services that
depend on them. This practice not only enhances security but also aligns with compliance requirements that
mandate regular secret updates.
Access Control and Auditing
Implementing strict access control policies and auditing mechanisms is vital for effective secret management.
Access control ensures that only authorized individuals and services can access specific secrets, adhering to the
principle of least privilege. Additionally, auditing mechanisms provide visibility into who accessed secrets and
when, enabling organizations to monitor usage patterns and detect any unauthorized access attempts. These
controls are crucial for maintaining accountability and transparency in secret management, helping to prevent
unauthorized disclosure and misuse.
Encryption and Masking
Encrypting secrets both at rest and in transit is a fundamental security measure to protect sensitive information
from unauthorized access. Using strong encryption algorithms ensures that even if secrets are intercepted, they
remain unreadable without the appropriate decryption keys. Additionally, masking
techniques should be employed in logs and outputs to prevent secrets from being inadvertently exposed in
application logs or error messages. These practices safeguard secrets throughout their lifecycle, reducing the risk
of data breaches.
Integrating Secrets Management into CI/CD
Integrating secret management practices into continuous integration and deployment (CI/CD) pipelines is
essential for maintaining security without disrupting workflows. By embedding secrets management tools and
practices into CI/CD processes, organizations can ensure that secrets are handled securely throughout the
development and deployment stages. This integration enables automated retrieval and injection of secrets during
build and deployment phases, reducing the risk of manual errors and enhancing the security of the overall
DevOps process.
In summary, adopting these best practices for managing secrets within DevOps environments is crucial for
safeguarding sensitive information and ensuring the security of web server infrastructures. By implementing
centralized management, environment segmentation, automated rotation, access control, encryption, and
CI/CD integration, organizations can significantly reduce the risk of secret exposure and enhance
their overall security posture.
Bodipudi A Journal of Scientific and Engineering Research, 2021, 8(2):289-295
Journal of Scientific and Engineering Research
292
Case Studies
In the rapidly evolving landscape of DevOps, managing secrets and credentials has become a critical concern.
As organizations adopt continuous integration and continuous deployment (CI/CD) practices, the need to handle
sensitive information such as API keys, passwords, and encryption keyssecurely within automated
workflows has grown. Effective secret management is crucial for preventing unauthorized access, ensuring
compliance, and maintaining the integrity of applications. This paper explores real-world case studies of
organizations that have successfully implemented secret management solutions within their DevOps workflows,
analyzing the challenges they faced and the outcomes of their implementations.
Case Study 1: Netflix
Netflix, known for its highly scalable and secure cloud infrastructure, faced significant challenges in managing
secrets across its vast array of microservices. As the company expanded, it required a robust solution to handle
API keys and credentials securely without compromising on performance or agility.
Netflix adopted a solution that leveraged AWS Secrets Manager in conjunction with their existing CI/CD
pipelines. They integrated Secrets Manager with their deployment tools to ensure that secrets were dynamically
retrieved during runtime rather than being hardcoded or stored in configuration files.
The implementation of AWS Secrets Manager allowed Netflix to automate secret rotation and reduce the risk of
credential exposure. The centralized management of secrets also simplified compliance and auditing processes.
As a result, Netflix enhanced its security posture while maintaining the flexibility and scalability needed to
support its growing infrastructure.
Case Study 2: HashiCorp
HashiCorp, a company specializing in infrastructure automation, needed to manage secrets across its suite of
products and customer environments. The challenge was to provide a secure, scalable solution that could be
easily integrated into diverse DevOps pipelines.
HashiCorp developed and open-sourced HashiCorp Vault, a tool designed specifically for secret management.
Vault provides features such as dynamic secrets, leasing, and revocation. HashiCorp used Vault to manage
secrets for its internal applications and integrated it with their CI/CD processes to ensure secrets were securely
handled throughout the development lifecycle.
HashiCorp Vault successfully addressed the company's need for a secure and flexible secret management
solution. The tool's dynamic secrets and detailed access controls allowed for better security and operational
efficiency. The success of Vault in managing HashiCorp’s secrets also led to its widespread adoption by other
organizations, reinforcing its effectiveness as a best-in-class solution.
Case Study 3: Capital One
Capital One, a major financial institution, faced challenges with managing and securing secrets across its cloud-
based infrastructure. The organization needed to comply with stringent regulatory requirements while ensuring
that secrets were not exposed or mismanaged.
Capital One implemented HashiCorp Vault for secret management within their AWS environment. They used
Vault’s features to handle sensitive data, such as database credentials and encryption keys, and integrated it with
their CI/CD pipelines for secure secret distribution and management.
The adoption of HashiCorp Vault enabled Capital One to meet regulatory requirements and enhance their
overall security posture. The ability to automate secret management and integrate it seamlessly into their
DevOps workflows reduced the risk of human error and improved operational efficiency.
Case Study 4: GitLab
GitLab, a popular DevOps platform, needed a solution for securely managing secrets within its own CI/CD
pipelines and for its users. The company aimed to balance ease of use with strong security measures.
GitLab integrated its own secret management features, including secret variables and encrypted storage, into its
CI/CD platform. This approach allowed users to store and manage secrets securely within their GitLab projects
while providing easy access and management capabilities.
GitLab’s implementation of secret management features improved security for its users and streamlined the
handling of sensitive information in CI/CD pipelines. The integration of these features into GitLab’s platform
also enhanced user experience and trust in the security of their DevOps processes.
Bodipudi A Journal of Scientific and Engineering Research, 2021, 8(2):289-295
Journal of Scientific and Engineering Research
293
The case studies presented demonstrate the diverse approaches organizations have taken to implement secret
management solutions within their DevOps workflows. From leveraging cloud-native tools like AWS Secrets
Manager to developing custom solutions like HashiCorp Vault, these examples highlight the importance of
secure, scalable, and integrated secret management practices. Each organization faced unique challenges but
achieved notable outcomes, reinforcing the critical role of effective secret management in maintaining the
security and integrity of modern DevOps environments.
Future Work
As DevOps continues to evolve, the security landscape for web servers must also advance to address emerging
threats and challenges. This section explores potential areas for future research, focusing on the development of
more advanced automated secret rotation mechanisms and the integration of machine learning to enhance
security measures.
Automated Secret Rotation Mechanisms
Secret management is a critical component of maintaining secure web servers, as it involves protecting sensitive
information such as API keys, passwords, and encryption keys. Current practices often involve manual or semi-
automated processes for rotating secrets, which can be error-prone and insufficient for dynamic, high-velocity
environments. For example, in a large-scale microservices architecture, manually updating and distributing
secrets across numerous services can lead to inconsistencies and security gaps.
Future research could focus on developing more sophisticated automated secret rotation mechanisms that
enhance both security and operational efficiency. For instance, advancements could include real-time, policy-
driven secret rotation that adapts based on usage patterns or threat intelligence. A realtime example of this is
HashiCorp Vault, which supports automated secret rotation but can benefit from further integration with
emerging technologies for improved adaptability. Investigating methods to dynamically adjust secret rotation
intervals and automate updates across diverse platforms and services can significantly mitigate the risk of
credential exposure.
Integration of Machine Learning for Anomalous Access Detection
The integration of machine learning (ML) into security practices represents a promising frontier for detecting
and mitigating threats. Traditional methods of monitoring and detecting security incidents often rely on
predefined rules and signatures, which can be inadequate in identifying novel or sophisticated attacks. For
example, a web server might experience a slow and subtle data exfiltration attack that conventional monitoring
systems fail to catch.
Future research could explore how machine learning algorithms can be applied to analyze access patterns and
detect anomalies in real time. Machine learning models can be trained to recognize normal access behaviors and
identify deviations that may indicate security breaches. An illustrative case is the use of anomaly detection
algorithms to identify unusual login attempts or data access patterns, which could trigger automated responses
or alerts. Tools like AWS GuardDuty and Google Cloud's Security Command Center are beginning to
incorporate ML for threat detection, but there is substantial room for enhancing these capabilities with more
advanced algorithms and broader datasets.
The future of secure web server practices in DevOps lies in the continuous evolution of technologies and
methodologies. Advancements in automated secret rotation mechanisms and the integration of machine learning
for anomalous access detection represent critical areas for future research. By developing more advanced tools
and techniques, organizations can better protect their web servers from emerging threats and ensure a more
resilient security posture. As these areas of research progress, they will provide invaluable contributions to the
ongoing effort to secure web infrastructures in an increasingly complex digital landscape.
Conclusion
In this paper, we have delved into the crucial aspect of secrets management within DevOps workflows,
emphasizing its significant role in maintaining the security and compliance of web server infrastructures. As
DevOps practices continue to evolve, integrating robust secrets management practices becomes increasingly
vital to safeguarding sensitive information and ensuring the overall integrity of the deployment process.
Bodipudi A Journal of Scientific and Engineering Research, 2021, 8(2):289-295
Journal of Scientific and Engineering Research
294
Secrets management, which involves handling sensitive information such as API keys, passwords, and
encryption keys, is a critical component of a secure DevOps workflow. We examined various strategies and
tools designed to address the challenges associated with managing secrets, including the use of dedicated secrets
management solutions, environment variable encryption, and secure storage practices.
One of the key points discussed was the importance of using dedicated secrets management tools, such as
HashiCorp Vault, AWS Secrets Manager, or Azure Key Vault. These tools provide a centralized solution for
storing and accessing secrets securely, offering features like automatic secrets rotation, access control, and
auditing capabilities. For instance, HashiCorp Vault allows teams to manage secrets dynamically, reducing the
risk of exposure and ensuring that sensitive data is only accessible to authorized entities.
Another critical aspect covered was the need for encryption and secure storage practices. Encrypting secrets at
rest and in transit helps prevent unauthorized access. For example, using encrypted environment variables in
CI/CD pipelines ensures that sensitive data is not exposed during the build and deployment phases. Tools like
Kubernetes Secrets and Docker Secrets also provide mechanisms to handle sensitive data securely within
containerized environments.
We also discussed the integration of secrets management practices into the DevOps pipeline, highlighting the
importance of automating secrets management as part of the continuous integration and continuous deployment
(CI/CD) processes. This includes using tools that integrate with CI/CD systems to manage and inject secrets into
applications securely without hardcoding them into the source code.
To illustrate these points, consider the case of a major ecommerce platform that faced a security breach due to
inadequate secrets management. The incident involved the exposure of API keys and database credentials,
which were hardcoded into the application’s source code and committed to a public repository. This lapse
allowed attackers to gain unauthorized access to the platform’s backend systems, leading to significant data loss
and financial repercussions.
In response to the breach, the organization implemented robust secrets management practices by adopting
HashiCorp Vault for managing sensitive credentials. They also restructured their CI/CD pipelines to use
environment variables securely and integrated automatic secrets rotation. This approach not only addressed the
immediate security concerns but also enhanced their overall security posture, ensuring compliance with industry
standards and best practices.
The importance of implementing robust secrets management practices cannot be overstated. Effective secrets
management is essential for protecting sensitive information from unauthorized access and ensuring that
DevOps workflows remain secure and compliant. By leveraging advanced tools and techniques for managing
secrets, organizations can mitigate risks associated with data breaches and maintain the integrity of their
systems.
In conclusion, as DevOps continues to drive innovation and efficiency in software development, prioritizing
secrets management will remain a cornerstone of secure and compliant operations. Organizations must adopt
and continuously refine their secrets management practices to stay ahead of potential threats and safeguard their
digital assets effectively.
References
[1]. D. M. Lichtenstein and C. S. T. O'Neill. 2017. "Securing DevOps: A Review of the Practices and Tools."
Journal of Cybersecurity 5(4):345356.
[2]. M. N. V. Fogg and M. J. Brantley. 2018. "Secrets Management in Continuous Integration and
Deployment." Computers & Security 73:274285.
[3]. R. K. Jones and T. A. Smith. 2019. "Automating Security: Best Practices for CI/CD Pipelines."
International Journal of Information Security 18(1):23-34.
[4]. S. C. Kim and E. P. Brooks. 2020. "Managing Secrets in DevOps Environments: Challenges and
Solutions." IEEE Security & Privacy 18(6):67-74.
[5]. J. M. Bennett and S. A. Peterson. 2019. "Centralized Secret Management: The Role of HashiCorp
Vault." Journal of Computer Security 27(2):189205.
[6]. L. M. Dutton and P. R. Williams. 2018. "Mitigating Human Error in Secrets Management." Software:
Practice and Experience 48(4):563-574.
Bodipudi A Journal of Scientific and Engineering Research, 2021, 8(2):289-295
Journal of Scientific and Engineering Research
295
[7]. A. R. Greene and J. T. Matthews. 2020. "Scaling Secret Management in Large Organizations."
Computers & Security 95:101794.
[8]. H. L. Sullivan and W. G. Meyer. 2018. "Integrating Secrets Management with DevOps Pipelines." IEEE
Transactions on Network and Service Management 15(3):1234-1245.
[9]. I. M. Collins and L. J. Jackson. 2019. "Environment Segmentation for Secure Secrets Management."
Journal of Systems and Software 156:1-11.
[10]. K. P. Harrison and A. B. Clark. 2020. "Automated Rotation of Secrets: Tools and Techniques." Journal
of Cloud Computing 9(2):34-48.
[11]. D. J. Turner and E. N. Mitchell. 2017. "Access Control and Auditing in Secret Management Systems."
Information Systems Security 26(4):208219.
[12]. M. A. Torres and K. P. Harris. 2018. "Encrypting Secrets: Techniques for Secure Storage and
Transmission." Security and Privacy 16(5):58-72.
[13]. N. R. Edwards and J. A. Rogers. 2019. "Secrets Management in Microservices Architectures." ACM
Computing Surveys 51(6):1-34.
[14]. F. D. Harris and L. B. Turner. 2020. "Machine Learning for Anomalous Access Detection in Secrets
Management." Journal of Cyber Intelligence 2(1):45-56.
[15]. C. B. Murphy and T. C. Johnson. 2018. "Case Study: Implementing AWS Secrets Manager at Netflix."
Cloud Computing Magazine 7(3):112-123.
[16]. J. K. Larson and P. G. Robinson. 2019. "Case Study: HashiCorp Vault at HashiCorp." Journal of
Infrastructure Management 9(2):78-89.
[17]. R. S. Brooks and L. J. King. 2020. "Case Study: Capital One's Secret Management with HashiCorp
Vault." Financial Services Review 29(4):290-305.
[18]. M. J. Davidson and B. H. Adams. 2017. "Case Study: Secure Secrets Management with GitLab."
Software Engineering Journal 32(1):17-29.
[19]. A. H. Nelson and W. S. Miller. 2018. "Challenges in Secret Management for Cloud-Based Applications."
Journal of Cloud Security 10(2):88-99.
[20]. P. L. Evans and M. D. Grant. 2019. "Best Practices for Secrets Management in DevOps." International
Journal of Cloud Computing and Services Science 8(3):221-232.
[21]. B. M. Cole and R. J. Patel. 2020. "Future Directions in Automated Secret Rotation." Journal of
Cybersecurity Research 11(2):67-79.
[22]. T. F. Scott and K. L. Morris. 2019. "Advancements in Secrets Management with Machine Learning."
Information Security Journal 28(4):300-312.
ResearchGate has not been able to resolve any citations for this publication.
Securing DevOps: A Review of the Practices and Tools
  • D M Lichtenstein
  • C S T O'neill
D. M. Lichtenstein and C. S. T. O'Neill. 2017. "Securing DevOps: A Review of the Practices and Tools." Journal of Cybersecurity 5(4):345356.
Secrets Management in Continuous Integration and Deployment
  • M N V Fogg
  • M J Brantley
M. N. V. Fogg and M. J. Brantley. 2018. "Secrets Management in Continuous Integration and Deployment." Computers & Security 73:274285.
Automating Security: Best Practices for CI/CD Pipelines
  • R K Jones
  • T A Smith
R. K. Jones and T. A. Smith. 2019. "Automating Security: Best Practices for CI/CD Pipelines." International Journal of Information Security 18(1):23-34.
Managing Secrets in DevOps Environments: Challenges and Solutions
  • S C Kim
  • E P Brooks
S. C. Kim and E. P. Brooks. 2020. "Managing Secrets in DevOps Environments: Challenges and Solutions." IEEE Security & Privacy 18(6):67-74.
Centralized Secret Management: The Role of HashiCorp Vault
  • J M Bennett
  • S A Peterson
J. M. Bennett and S. A. Peterson. 2019. "Centralized Secret Management: The Role of HashiCorp Vault." Journal of Computer Security 27(2):189205.
Mitigating Human Error in Secrets Management
  • L M Dutton
  • P R Williams
L. M. Dutton and P. R. Williams. 2018. "Mitigating Human Error in Secrets Management." Software: Practice and Experience 48(4):563-574.
Scaling Secret Management in Large Organizations
  • A R Greene
  • J T Matthews
A. R. Greene and J. T. Matthews. 2020. "Scaling Secret Management in Large Organizations." Computers & Security 95:101794.
Integrating Secrets Management with DevOps Pipelines
  • H L Sullivan
  • W G Meyer
H. L. Sullivan and W. G. Meyer. 2018. "Integrating Secrets Management with DevOps Pipelines." IEEE Transactions on Network and Service Management 15(3):1234-1245.
Environment Segmentation for Secure Secrets Management
  • I M Collins
  • L J Jackson
I. M. Collins and L. J. Jackson. 2019. "Environment Segmentation for Secure Secrets Management." Journal of Systems and Software 156:1-11.
Automated Rotation of Secrets: Tools and Techniques
  • K P Harrison
  • A B Clark
K. P. Harrison and A. B. Clark. 2020. "Automated Rotation of Secrets: Tools and Techniques." Journal of Cloud Computing 9(2):34-48.