GitLab Announces the General Availability of GitLab Duo Enterprise

GitLab

GitLab Inc., the most comprehensive AI-powered DevSecOps platform, announced the general availability of the GitLab Duo Enterprise add-on for $39 per user per month. The add-on is available to Ultimate customers through all GitLab deployment options, including multi-tenant SaaS, single-tenant SaaS, and self-managed.

GitLab Duo Enterprise provides end-to-end AI capabilities across every stage of the software development lifecycle to help organizations develop secure software faster.

GitLab was recently recognized as a Leader in the first-ever 2024 Gartner® Magic Quadrant™ for AI Code Assistants. According to Gartner, “By 2027, the number of platform engineering teams using AI to augment every phase of the SDLC will have increased from 5% to 40%.”

Also Read: Harmonyze Secures Over $2M in Pre-Seed Funding Led by Bowery Capital to Improve Network-wide Franchise Operations with AI Agents

According to GitLab’s 2024 Global DevSecOps report, developers spend less than a quarter of their time writing new code, highlighting the opportunity for GitLab Duo Enterprise to introduce efficiencies beyond code creation. Survey respondents identified improved productivity (51%), faster deployments (44%), and increased accuracy and security (40%) as key organizational benefits of AI.

GitLab Duo Enterprise features include all capabilities in GitLab Duo Pro, plus additional enterprise-focused capabilities to help organizations improve software development workflow efficiencies, proactively detect and fix security vulnerabilities, and enhance team collaboration with privacy-first AI.
Available in GitLab Duo Pro and GitLab Duo Enterprise:

  • Code generation and code completion to help users autocomplete lines of code based on context and create blocks of code from single- and multi-line comments.
  • Code refactoring, code explanation, and test generation with GitLab Duo Chat, a single, easy-to-use, natural language chat interface.
  • Organizational user controls to allow approved users to enable AI within their workflows.

Available only in GitLab Duo Enterprise:

  • Vulnerability explanation and vulnerability resolution to help developers and security analysts understand vulnerabilities, how they could be exploited, and how to fix vulnerabilities with auto-generated merge requests.
  • Root cause analysis to analyze logs and resolve CI/CD bottlenecks and failures.
  • AI impact dashboard to give an organization insight into its usage of AI features and their effect on software development lifecycle metrics such as cycle time and deployment frequency.
  • Summarization and templating tools for discussions, merge requests, and code reviews.

SOURCE: GitLab