Netlify Introduces Secrets Controller for Enhanced Security

Aug 22nd, 2023Product
  • Netlify Secrets Controller provides improved access control, logging safety, and automatic secret scanning.

  • Secrets marked as 'sensitive' receive strict access policies and are masked in build logs.

  • The feature set is designed to prevent inadvertent or malicious exposure of sensitive values like passwords or API keys.

  • Automatic secret scanning occurs post-build to ensure secrets aren't exposed in the repo or build output, blocking the deployment.

  • Netlify Enterprise customers can use these features by marking environment variables as secrets, with proactive protections enabled automatically.

Recent Product News