Sep 29, 2025
1 min read

September '25 product update

September '25 product update

As the seasons change, so does your stack. This month, we’ve tightened security with ISO 27001 certification, made Kubernetes auth easier with OIDC, and rolled out updates across GitHub, Render, and more. Here’s what’s new from Doppler.

Doppler is now ISO/IEC 27001:2022 certified

Alongside SOC 2 Type II, this validates our access, encryption, and incident response practices against global standards. Protect your data while managing non-human and machine identities to stay compliant in an AI-driven world.

Learn More

OIDC is now available for Kubernetes

Instead of creating and storing long-lived API tokens, your clusters authenticate using long-lived, non-sensitive IDs, which are automatically exchanged for short-lived, automatically rotating API tokens.

Learn More

What else have we been up to?

  • Added support to the Render integration for selecting services by project.
  • Added support for syncing Doppler secrets with the "unmasked" secret visibility type as GitHub Actions Variables.
  • Added a new source field to SIEM log forwarding payloads to make it easier to identify Doppler logs.
  • Increased the Railway integration request timeout to improve sync stability.
  • Fixed an issue when creating new Render integration syncs that caused the form to render improperly in some cases.
Enjoying this content? Stay up to date and get our latest blogs, guides, and tutorials.

Related Content

Explore More