April 18, 2023, 5:49 p.m. | Dakoda Wogan

Security Boulevard securityboulevard.com


This month’s Fairwinds Insights release notes offer a number of bug fixes and also details of our latest enhancements to Automated Fix Pull Requests (PRs) and our new NSA Hardening Compliance Report. Automated Fix PRs allows you to automatically fix many Kubernetes misconfigurations faster, making it easier for dev teams to make misconfiguration fixes quickly and easily. 


The post Fairwinds Insights Release Notes 11.12-12.2: Spotlight on Automated Fix PRs appeared first on Security Boulevard.

automated bug compliance dev dev teams fix fixes general hardening insights kubernetes latest making misconfiguration misconfigurations nsa offer pull requests release release notes report requests security security boulevard spotlight teams

Sr Cyber Threat Hunt Researcher

@ Peraton | Beltsville, MD, United States

Lead Consultant, Hydrogeologist

@ WSP | Chattanooga, TN, United States

Senior Security Engineer - Netskope/Proofpoint

@ Sainsbury's | London, London, United Kingdom

Senior Technical Analyst-Network Security

@ Computacenter | Bengaluru Bengaluru (Bengaluru, IN, 560025

Senior DevSecOps Engineer - Clearance Required

@ Logistics Management Institute | Remote, United States

Software Test Automation Manager - Cloud Security

@ Tenable | Israel - Office - CS