appsec

appsec news search results

Developer news items we found relating to appsec

26 results
ASPM-2024-report-from-Cycode

ASPM 2024 report from Cycode


Friday, December 15, 2023 by

Cycode announced the release of its inaugural State of ASPM 2024 report. The research found that AppSec chaos reigns, with 78% of CISOs responding that today’s AppSec attack surfaces are unmanageable and 90% of responders confirmed relationships between their security and development teams need to improve. Surprisingly, 77% of CISOs believe software supply ch...


Detect-hard-coded-secrets-with-new-capabilities-from-Cycode

Detect hard coded secrets with new capabilities from Cycode


Thursday, August 10, 2023 by

Cycode announced the expansion of its hard-coded secrets detection in cloud-based workplaces, as well as a collaboration with Azure DevOps pipelines to ensure end-to-end supply chain integrity and a new IDE plug-in for seamless integration with VS Code. Building upon its existing code-to-cloud coverage, Cycode now extends its secrets scanning capabilities to encompas...


App-security-training-enhancements-by-Security-Journey

App security training enhancements by Security Journey


Wednesday, July 19, 2023 by

Security Journey announced an acceleration of its secure coding training platform enhancements. Since combining HackEDU and Security Journey training offerings into one Platform, the company has added or refreshed almost 200 lessons and 25 languages, frameworks, and technologies; giving customers even more new training content to improve secure coding knowledge gain of ...


Civo-Navigate-Europe-2023-conference

Civo Navigate Europe 2023 conference


Thursday, May 4, 2023 by

Civo has announced the launch of its Civo Navigate Europe 2023 conference, taking place on September 5th and 6th in London. It follows the success of Civo Navigate North America 2023, Civo’s first US conference, held in February 2023 in Tampa, Florida. Navigate Europe 2023 will be held in The Brewery. This truly unique event space combines historical charm with...


Oxeye-discovers-vulnerability-in-HashiCorp-Vault-Project

Oxeye discovers vulnerability in HashiCorp Vault Project


Tuesday, April 25, 2023 by

Oxeye announced the discovery of a new vulnerability in the HashiCorp Vault Project that has now been patched. HashiCorp Vault is a popular identity-based secret and encryption management system used to control access to API encryption keys, passwords, and certificates. The vulnerability was automatically discovered and reported by the Oxeye Platform during a deployment...


The-future-of-ChatGPT

The future of ChatGPT


Wednesday, March 15, 2023 by

ChatGPT has made waves recently garnering over 100 million users but where is the technology headed over the next year? Award-winning global tech leader Kamales Lardi shares insights on the future of AI and ChatGPT. "It's expected that advances in machine learning and natural language processing will keep enhancing the capabilities of language models like Ch...


AppSec-2023-predictions-from-Oxeye-Security

AppSec 2023 predictions from Oxeye Security


Wednesday, February 8, 2023 by

Oxeye, the provider of award-winning cloud-native application security, announced five predictions expected to shape enterprise security spending in 2023. The predictions follow industry-wide research which shows the industry is shifting away from legacy software infrastructure and standardizing on cloud-native applications resulting in the need for new and more ef...


Traceable-AI-and-ArmorCode-integration

Traceable AI and ArmorCode integration


Wednesday, August 24, 2022 by

ArmorCode has announced an integration with Traceable AI which will bring its data into the ArmorCode platform and improve Application Security Posture from code to cloud. To move at the speed of business, modern applications are increasingly powered by APIs to deliver functionality. The challenge is that each new API must be secured and as the number of APIs in...


AppSecCon-2022-dates

AppSecCon 2022 dates


Monday, May 9, 2022 by

The Purple Book Community, a community of top security leaders, announced that AppSecCon 2022 will take place May 18-19, 2022. The virtual event is expected to host thousands of leading security professionals from around the world.0 AppSecCon 2022 dates When: May 18-19, 2022 from 9 a.m. to 2 p.m. (PT) each day Where: Virtual Conference, Register Today! Presenta...


Why-developers-need-security

Why developers need security


Friday, February 18, 2022 by

They say that everything is personal. Well, so is code development. Since childhood, I was surrounded by developers my father was a developer, my uncle was a developer, and that was all I knew growing up. When people asked me what I wanted to do when I got older, the only answer was, well, to become a developer. Code development was very different back then, we lea...


App-security-testing-platform-lands-from-Oxeye

App security testing platform lands from Oxeye


Monday, January 3, 2022 by

Oxeye announced the company’s Cloud-Native Application Security Testing Platform (CNAST). The new platform identifies code vulnerabilities, open-source vulnerabilities, and secrets to highlight the most critical issues in the software development lifecycle, delivering clear guidance for fast and accurate remediation. App security testing platform CNAST Accor...


Oxeye-closes-a-$5.3-Million-seed-financing-round

Oxeye closes a $5.3 Million seed financing round


Thursday, November 4, 2021 by

Oxeye announced the closing of a $5.3 Million seed financing round led by MoreVC, a seed-stage venture capital fund in Israel. The latest round includes support from i3 Equity Partners, and other cybersecurity focused investors as the company prepares to protect the world’s most popular Web applications with next-generation cloud-native Application Security Testin...


Improving-security-posture-with-static-application-security-testing-

Improving security posture with static application security testing


Friday, February 12, 2021 by

Amid the worldwide pursuit of digital transformation, the software has seen a meteoric rise, and application security has become paramount. As more companies become software-centric, they publish more applications, increasing the risk vulnerable code will be released. To help reduce this risk, static application security testing (SAST) can help dev teams find and fix we...


Security-and-reliability-become-one-for-APIs-in-2021

Security and reliability become one for APIs in 2021


Tuesday, January 19, 2021 by

Reliability -- especially for APIs -- is growing because our reliance on APIs is growing, while at the same time how we develop software has changed. Modern software stacks are written as a collection of microservices, with each service written in a type-safe language that better guards against low-hanging vulnerabilities. However, it also makes reasoning about how...


Political-app-vulnerabilities-raise-concern

Political app vulnerabilities raise concern


Thursday, October 22, 2020 by

With election season upon us, the US population is being inundated by candidate and proposition propaganda from a variety of sources – including television, the US mail, and mobile device apps. As annoying as this flood of information is at times, it’s important to understand that when it comes to these popular apps, and in fact all apps, if certain security...


MariaDB-enterprise-server-helps-you-sleep-at-night

MariaDB enterprise server helps you sleep at night


Thursday, June 20, 2019 by

MariaDB Corporation announced the release of MariaDB Enterprise Server 10.4, code-named “Restful Nights” for the peace of mind it brings enterprise customers. Databases are the backbone of critical business services used every day. A database failure can result in sleepless nights for everyone involved. The new MariaDB Enterprise Server includes added f...


Gamification-can-transform-your-software-security-program

Gamification can transform your software security program


Tuesday, December 18, 2018 by

No matter the organization, or indeed their individual circumstances, there is one problem I have identified time and time again over the course of my career: AppSec managers, CISOs, CIOs and cybersecurity experts all over the world are rarely able to positively engage their dev teams on security best practice and training. It’s a source of conflict between teams,...


IAST-supports-AppSec-efficiencies-while-cutting-costs-and-headaches

IAST supports AppSec efficiencies while cutting costs and headaches


Monday, November 26, 2018 by

It’s easy to feel passionate about interactive application security testing (IAST) in the world of application security. You see, IAST makes security testing almost invisible. It’s not something that requires a highly trained team to be brought in to carry out and analyze testing results. It doesn’t hold up other teams or processes from moving forward....


Code-security-gamification-company-nabs-$3.5M-in-funding

Code security gamification company nabs $3.5M in funding


Friday, September 14, 2018 by

Secure application development platform provider Secure Code Warrior announced that it has gained US $3.5 million in funding from two strategic venture capital firms. The financing was led by Washington DC-based Paladin Capital Group, with participation from Sydney-based AirTree Ventures. The initial funding round will allow the company to further expand its rapidly gro...


Why-developers-run-away-from-security-updates

Why developers run away from security updates


Monday, April 16, 2018 by

Veracode, Inc. has released new data that shines a light on the discrepancy between component security and hygiene. According to the research conducted with Vanson Bourne, only 52 percent of developers using commercial or open source components in their applications update those components when a new security vulnerability is announced. This highlights organizations’ la...


Checkmarx-acquired-Codebashing

Checkmarx acquired Codebashing


Tuesday, July 25, 2017 by

Checkmarx has acquired Codebashing, an application security education company that delivers Game-like AppSec Training for Developers.Traditional secure coding education is ineffective and cannot scale to deliver continuous and across the board secure coding knowledge. Long training courses disrupt the developer’s daily routine and don't address the specific challenge as...


Improve-mobile-app-security-by-turning-it-into-code

Improve mobile app security by turning it into code


Monday, May 8, 2017 by

Why is application security such a pain? One of the hard problems with application security is that there are a zillion different ways that things can go wrong. Far more than any one person can be expert in. It's unfair to think that a software developer, who is already supposed to be expert in all the latest software languages, frameworks and best practices, should als...


Checkmarx-Tells-Us-Why-App-Developers-Should-Care-About-App-Security

Checkmarx Tells Us Why App Developers Should Care About App Security


Thursday, August 18, 2016 by

We recently had a conversation with Emmanuel Benzaquen at Checkmarx to talk about how they are able to scrutinize code with a fine-toothed comb and find vulnerabilities early and why other developers need to be doing the same. With clients such as Coca-Cola, SAP, and Salesforce, they seem to be carving out a niche for application security in the crowded tech-s...


New-Mobile-Security-Report-Shows-Most-Apps-Have-Critical-Vulnerabilities

New Mobile Security Report Shows Most Apps Have Critical Vulnerabilities


Tuesday, November 10, 2015 by

Checkmarx and AppSec Labs have released a new mobile app security titled “The State of Mobile Application Security 2014-2015”. Among the findings of the report is that the typical app is exposed to an average of 9 different vulnerabilities. The report also indicates in situations where vulnerabilities are built into the code or application logic, the vulnerability of iO...


Checkmarx-Creates-Campaign-to-Help-Companies-With-Security-Awareness

Checkmarx Creates Campaign to Help Companies With Security Awareness


Tuesday, October 13, 2015 by

Checkmarx has release a new microsite to help companies raise awareness within their development teams for secure development practices. The campaign provides a kit that includes physical and online tools to promote safe application development within their organization.The physical kit offers a package to help raise awareness within a development organization for appli...


AppSecUSA-Security-Conference-to-Delve-Into-Application-and-Cloud-Security

AppSecUSA Security Conference to Delve Into Application and Cloud Security


Friday, September 11, 2015 by

There is still time to participate in OWASP's 12th Annual AppSecUSA Security Conference designed for developers and security experts focusing on application and cloud security. The conference will be held in San Francisco on September 24-25 and a separate two day training program will be offered September 22-23.Held at the Hyatt Regency San Francisco, more than 40 speak...