DevOps platform warns customers of a "security incident" under investigation.

Dark Reading Staff, Dark Reading

January 5, 2023

1 Min Read
Image of frustrated man looking at his laptop screen.
Source: Wutthichai Luemuang via Alamy Stock Photo

DevOps platform CircleCI is warning users of its continuous integration and deployment (CI/CD) to "immediately" rotate all secrets — think passwords, API keys, SSH keys, configuration files, OAuth tokens, etc. — stored on the platform in the wake of a security incident under investigation at the company.

In a blog post this week, Ron Zuber, CTO of CircleCI, urged customers to first rotate all secrets stored "in project environment variables or in contexts" and then check internal logs for signs of "unauthorized access" from Dec. 21, 2022, and up to the date of rotation.

"Additionally, if your project uses Project API tokens, we have invalidated those and you will need to replace them. You can find more information on how to do that in our documentation here," Zuber said.

The company is continuing to investigate the security breach and plans to provide more details as they emerge. "At this point, we are confident that there are no unauthorized actors active in our systems; however, out of an abundance of caution, we want to ensure that all customers take certain preventative measures to protect your data as well," Zuber wrote.

Meanwhile, CI/CD services have become a popular target of cryptominers for deploying code and setting up cloud-based mining platforms, a recent report from Sysdig found.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights