Immersive Labs has implemented an enterprise-secure software development lifecycle (SDLC) to help ensure the continued security of our training platform. We use a variety of tools such as static and dynamic application security testing and open-source license scanning. Our pipeline includes peer code reviews and extensive quality assurance testing.

Our engineers follow custom application security training to enhance the development process and champion secure coding practices. We conduct quarterly penetration tests on our systems with internal security experts. Processes manage the remediation of vulnerabilities with weekly triage meetings and complete involvement of engineering.

Check Out Immersive Labs in the News.

Published

May 10, 2023

WRITTEN BY

Mary Brijlall