GitLab Inc. announced the successful expansion of its security certification and report portfolio. GitLab received a SOC 2 Type 1 report for the recent GitLab Dedicated solution, which includes Security and Confidentiality criterion, and expanded its SOC 2 Type 2 report for GitLab.com to include the Availability Criteria. GitLab also expanded its ISO/IEC 27001:2013 certification scope to include the GitLab Dedicated solution, and received a certification expansion against the ISO/IEC 27017:2015 for cloud security standards and ISO/IEC 27018:2019 privacy standards.

In addition, GitLab Dedicated was included in the ISO/IEC 27001:2013 certification scope. GitLab Dedicated offers a new deployment option by making DevSecOps platform available as a single-tenant SaaS solution. GitLab Dedicated allows organizations to leverage the efficiency of the cloud while further enabling customers to meet their own regulatory expectations in a completely isolated instance.

In 2022, GitLab expanded GitLab.com SOC reports to include the Availability criteria, and achieved certification expansion against the ISO/IEC 27017:2015 and ISO/IEC 27018:2019 standards. GitLab continues to invest, iterate, and diversify its security and compliance program. Follow GitLab's Trust Center for updates and more in-depth information about the company's certifications.