Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

AST

Why Static Analysis (SAST) isn't enough to prevent critical bugs in embedded software

Static code analysis is widely adopted among organizations for its ability to provide fast feedback loops and identify bugs early in development. However, despite its advantages, numerous bugs and vulnerabilities remain undetected and are only found when they've made their way into production or been caught by late-stage penetration testing. The best security practice involves leveraging both static and dynamic testing, such as fuzz testing.

Protect your Hardware Security Module against edge cases with Code Intelligence

As vehicles become increasingly reliant on software, secure and functional Hardware Security Modules (HSMs) are paramount. Unknown vulnerabilities in your automotive software can pose a significant threat to your products and business by putting you at risk of coding errors or insecure configurations, which can be exploited by malicious actors or lead to consequential failures.

Integrating Snyk Code SAST results in your ServiceNow workflows

Application security teams often lack the crucial information and visibility needed to find, prioritize, and remediate risks in their most business-critical applications. To solve this application security challenge, ServiceNow and Snyk have partnered to provide a singular view of the risk within these applications — exposing the severity and criticality of vulnerabilities while providing actionable workflows to boost your overall security posture.

Securing medical devices: The role of fuzz testing in cybersecurity

In today's digital and interconnected era, the healthcare sector operates in a landscape of security risks. In 2023 alone, the number of vulnerabilities uncovered in medical devices jumped by 59% to 993 issues. Consequently, the U.S. Food and Drug Administration (FDA), the European Commission, and other governmental agencies have issued cybersecurity guidelines for medical devices. Many of these guidelines advocate for fuzz testing as a means of vulnerability detection.

Datadog Code Security achieves 100 percent accuracy in OWASP Benchmark by using an IAST approach

As application architectures shift to the cloud and the velocity of software delivery accelerates, organizations are seeking more powerful capabilities to identify security vulnerabilities within their production applications. Traditional static application security testing (SAST) tools, by themselves, are insufficient.

How to write 30% fewer tests with fuzzing

While unit testing is crucial for improving code quality and reducing later testing time, it consumes at least 15% of developers' time. Developers can utilize automated fuzz tests to allocate more time for developing new features. They replace negative test cases, constituting around 30% of unit tests. In a recent analysis of a Java project using a fuzzing platform, a single fuzz test was equivalent to potentially 309 unit tests, achieving 74% code coverage within just 25 seconds.

Compare the Top 10 SAST Tools to Unlock Superior Code Quality

In the famous book “Code Complete,” published by Microsoft Press, author Steve McConnel emphasized the importance of writing code for people first and computers second for better code readability. This was in 1993, when cyber attacks were practically non-existent. Fast forward to 2023, we have a greater challenge: writing code for tackling hackers first and users second.  This challenge is compounded by the rise of cybersecurity incidents due to security vulnerabilities in code.

Filter and prioritize IAST vulnerability findings using Project Views in Seeker | Synopsys

In this video, Product Manager, Scott Tolley shows how setting up the new Project Views feature in Seeker can help developers focus their time and attention on the most relevant vulnerability findings in running applications– without hiding the full details from security team. This new feature lets security and development teams...