From 339673ed45a70592dc24c3f6e52f541ca388081b Mon Sep 17 00:00:00 2001 From: Mark Chao Date: Fri, 10 May 2019 17:24:56 -0500 Subject: [PATCH] Update links to new security docs Related to gitlab-ee/!5566 --- doc/ci/yaml/README.md | 2 +- doc/development/go_guide/index.md | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/doc/ci/yaml/README.md b/doc/ci/yaml/README.md index dca2d953286..20f0a113563 100644 --- a/doc/ci/yaml/README.md +++ b/doc/ci/yaml/README.md @@ -1446,7 +1446,7 @@ be automatically shown in merge requests. > Introduced in GitLab 11.5. Requires GitLab Runner 11.5 and above. -The `sast` report collects [SAST vulnerabilities](https://docs.gitlab.com/ee/user/project/merge_requests/sast.html) +The `sast` report collects [SAST vulnerabilities](https://docs.gitlab.com/ee/user/application_security/sast/index.html) as artifacts. The collected SAST report will be uploaded to GitLab as an artifact and will diff --git a/doc/development/go_guide/index.md b/doc/development/go_guide/index.md index b9dc3797e5b..cf78b792ffd 100644 --- a/doc/development/go_guide/index.md +++ b/doc/development/go_guide/index.md @@ -40,7 +40,7 @@ of possible security breaches in our code: - SQL injections Remember to run -[SAST](https://docs.gitlab.com/ee/user/project/merge_requests/sast.html) +[SAST](https://docs.gitlab.com/ee/user/application_security/sast/index) **[ULTIMATE]** on your project (or at least the [gosec analyzer](https://gitlab.com/gitlab-org/security-products/analyzers/gosec)), and to follow our [Security @@ -96,7 +96,7 @@ dependency should be argued in the merge request, as per our [Approval Guidelines](../code_review.md#approval-guidelines). Both [License Management](https://docs.gitlab.com/ee/user/project/merge_requests/license_management.html) **[ULTIMATE]** and [Dependency -Scanning](https://docs.gitlab.com/ee/user/project/merge_requests/dependency_scanning.html) +Scanning](https://docs.gitlab.com/ee/user/application_security/dependency_scanning/index) **[ULTIMATE]** should be activated on all projects to ensure new dependencies security status and license compatibility.