web app security

web app security news search results

Developer news items we found relating to web app security

22 results
ImmuniWeb-Neuron-web-security-scanning

ImmuniWeb Neuron web security scanning


Friday, June 10, 2022 by

ImmuniWeb has announced the launch of ImmuniWeb Neuron, a web application and API web security scanning solution that is based on the award-winning ImmuniWeb AI Platform available. ImmuniWeb Neuron is designed to rapidly scan tens, hundreds, or even thousands of web applications and APIs for vulnerabilities, weaknesses, and misconfigurations. It c...


5-mistakes-businesses-make-in-application-development

5 mistakes businesses make in application development


Friday, October 23, 2020 by

5 Mistakes Businesses Make While Prioritizing Speed Over Security in Application Development Earlier this year, the Democratic party in Iowa announced its plans to use a smartphone app to calculate and transmit their caucus results. One would think that by using technology to improve the speed of governance, what could possibly go wrong? A lot, apparently. The a...


What-some-experts-are-saying-about-GDPR

What some experts are saying about GDPR


Friday, May 18, 2018 by

The GDPR bill is causing an uproar in the industry as the compliance date comes ever nearer. Yet few can say they actually know much about the bill that will come into place on May 25th.GDPR, or the General Data Protection Regulation, is an expansion upon the EU’s previous Data Protection Act of 1998, extending the boundary of its territorial mandate from whatever juris...


Developers-are-most-wary-of-these-technologies-being-hacked

Developers are most wary of these technologies being hacked


Wednesday, August 2, 2017 by

In a new survey by Netsparker Ltd., a provider of web applications security, developers agreed that the government and financial services are the two sectors most vulnerable to hacking and that smart home IoT is the most vulnerable technology.Propeller Insights conducted the recent survey of U.S.-based software developers for Netsparker from July 5-7, 2017.Government mo...


Software-developers-are-easy-targets-for-hackers-study-finds

Software developers are easy targets for hackers study finds


Thursday, July 20, 2017 by

Netsparker Ltd., a company in the web applications security industry, has released survey results showing that most software developers make themselves easy targets for hackers, even when they are behind a corporate firewall. The primary reason is not that their web server software is out of date, however. Instead, it is largely the result of developers running vulnerab...


Improve-mobile-app-security-by-turning-it-into-code

Improve mobile app security by turning it into code


Monday, May 8, 2017 by

Why is application security such a pain? One of the hard problems with application security is that there are a zillion different ways that things can go wrong. Far more than any one person can be expert in. It's unfair to think that a software developer, who is already supposed to be expert in all the latest software languages, frameworks and best practices, should als...


Instart-Logic-brings-Helios-AIDriven-security-out-into-the-open

Instart Logic brings Helios AIDriven security out into the open


Friday, April 28, 2017 by

In ancient mythology, Helios was the Greek god of the sun streaking across the heavens in a chariot shining much-needed light onto a dark and dangerous world. That’s exactly what Instart Logic, is doing with their latest announcement of Helios - "using artificial intelligence to illuminate and solve today’s most challenging digital security issues."Web application attac...


Webscale-launches-new-WAF-to-thwart-attacks-on-eCommerce-sites

Webscale launches new WAF to thwart attacks on eCommerce sites


Thursday, March 2, 2017 by

Webscale has announced the launch of their Cloud Web Application Firewall (WAF), the first of a new line of a-la-carte solutions designed to address the pain points many businesses face with regards to the security, availability and performance of their critical web applications. While the market is flush with WAF solutions that combat malicious attacks at the edge of a...


JavaScript-apps-get-Arxan-application-protection-solution

JavaScript apps get Arxan application protection solution


Friday, February 17, 2017 by

Arxan Technologies, a provider of application protection and management solutions, has announced Arxan Application Protection for JavaScript, a new offering that provides leading protection for JavaScript-based applications, including hybrid iOS and Android apps, in addition to web apps. The comprehensive solution is designed to prevent brand damage, financial loss, IP ...


80-percent-of-web-apps-have-security-flaws

80 percent of web apps have security flaws


Tuesday, February 14, 2017 by

Data collected by Contrast Labs has revealed that sensitive data exposures, which include missing and weak encryption, are the top vulnerability plaguing 69 percent of web applications and accounting for 26 percent of all vulnerabilities. Their research has also found that 80 percent of tested software applications had at least one vulnerability, with an average of 45 v...


Introducing-a-web-security-ACL-to-block-based-on-device-fingerprints

Introducing a web security ACL to block based on device fingerprints


Friday, February 3, 2017 by

Distil Networks, Inc., a bot detection and mitigation company, has announced a web application security Access Control List (ACL) platformA to block based on device fingerprints, providing a more effective way for website defenders to manage and apply whitelists and blacklists across their online applications."A key piece of feedback we got from our Bot Defense Council ...


Security-First:-5-tips-for-building-a-secure-mobile-app-from-the-ground-up

Security First: 5 tips for building a secure mobile app from the ground up


Wednesday, October 5, 2016 by

With more than two billion smartphone users worldwide, the app market has exploded — along with risks. Mobile app developers are still struggling to make security a priority and by 2017, cyber-attacks via vulnerable apps are anticipated to account for 75% of all mobile security breaches. Given what's at stake, it's critical that developers build apps that are &ldq...


Synopsys-Makes-Updates-to-its-Seeker-Runtime-Security-Analysis-Tool

Synopsys Makes Updates to its Seeker Runtime Security Analysis Tool


Monday, August 8, 2016 by

Synopsys has released the latest version of its Seeker runtime security analysis solution. Seeker analyzes web application code and data flows at runtime using a technique known as an Interactive Application Security Testing (IAST), which detects and confirms exploitable security vulnerabilities and provides insight that allows developers to address their root causes. T...


WaveMaker-Adds-Security-Enhancements-to-Its-Rapid-Application-Development-Platform

WaveMaker Adds Security Enhancements to Its Rapid Application Development Platform


Friday, July 15, 2016 by

WaveMaker has announced two new security enhancements to its enterprise-class Rapid Application Development platform. The WaveMaker platform now supports Single Sign-on for WaveMaker-built and deployed applications using Central Authentication Server (CAS), which permits users to access multiple applications by providing credentials such as UserID and password only once...


WhiteHat-Web-Applications-Security-Statistics-Report-Highlights-Chronic-Vulnerabilities

WhiteHat Web Applications Security Statistics Report Highlights Chronic Vulnerabilities


Sunday, June 12, 2016 by

WhiteHat Security has released its eleventh annual Web Applications Security Statistics Report which was compiled using data collected from tens of thousands of websites to analyze vulnerabilities, remediation rates and risk levels. The report reveals that on average, the majority of web applications exhibit two or more serious vulnerabilities per application for every ...


Application-Security-Market-to-Triple-in-the-Next-5-Years

Application Security Market to Triple in the Next 5 Years


Wednesday, May 11, 2016 by

A new market research report has been published by MarketsandMarkets which predicts that the global application security market size is expected to triple, growing from $2.24 Billion in 2016 to $6.77 Billion by 2021. The report is titled “Application Security Market by Component (Solutions, Services), Solutions (Web Application Security, Mobile Application Security), Te...


Five-Common-Mobile-App-Security-Vulnerabilities--And-How-to-Fix-Them

Five Common Mobile App Security Vulnerabilities And How to Fix Them


Saturday, April 30, 2016 by

Mobile app security leaves much to be desired. That was the conclusion of a 2016 Hewlett Packard Enterprise (HPE) study which found that a staggering 96 percent of 36,000 mobile apps failed at least one of 10 privacy checks. Three years ago, a similar HPE study found that 97 percent of 2,000 apps reviewed held insecure private information. As mobile app usage conti...


MetaIntelli-and-Arxan-Technologies-Partner-to-Identify-and-Mitigate-Mobile-Apps-Security-Threats

MetaIntelli and Arxan Technologies Partner to Identify and Mitigate Mobile Apps Security Threats


Sunday, November 16, 2014 by

MetaIntelli and Arxan Technologies have partnered together to provide mobile app developers with a comprehensive approach to identify and mitigate mobile apps against security and privacy risks with nonstop protection. The two companies bring together complementary technologies that leverage MetaIntelli’s intelligent, autonomic cloud based mobile app risk identific...


JScrambler-Now-Protects-Node.js-with-Version-3.6-of-HTML5-and-JavaScript-App-Protection-Service

JScrambler Now Protects Node.js with Version 3.6 of HTML5 and JavaScript App Protection Service


Friday, September 12, 2014 by

JScrambler, a web application security company, has announced the release of JScrambler 3.6, the latest version of its HTML5/JavaScript protection service.With this new version, Node.js applications are now supported, making JScrambler a more complete solution to protect JavaScript source code from the client to the server. This release was fully tested with Node.js rel...


NT-OBJECTives-Offers-New-On-Demand-Mobile-Security-Testing

NT OBJECTives Offers New On Demand Mobile Security Testing


Friday, April 18, 2014 by

NT OBJECTives, a provider of automated web application security solutions, is now offering the NTOMobile On-Demand platform powered by NTOSpider, a new security service specifically designed for mobile application testing, including mobile client native code and back-end web services. The platform delivers a way for security teams to complete comprehensive mobile a...


Alpha-Software-Launches-Alpha-Anywhere-2.0-for-Building-HTML5-and-Hybrid-Apps

Alpha Software Launches Alpha Anywhere 2.0 for Building HTML5 and Hybrid Apps


Wednesday, April 9, 2014 by

Alpha Software has announced the release of Alpha Anywhere 2.0, a front-end to back-end, prototype-to-production environment for rapidly developing and deploying enterprise-level, cross-platform mobile and web business applications. Alpha Anywhere 2.0 incorporates PhoneGap Build integration, enhanced security, built-in support for high-quality i...


Coverity-Releases-New-Version-of-Enterprise-Development-Testing-Platform

Coverity Releases New Version of Enterprise Development Testing Platform


Wednesday, January 8, 2014 by

Coverity has announced the availability of the Coverity Development Testing Platform 7.0, the next-generation of its software testing platform.The platform enables testing for cloud, mobile and web-based application development in Enterprise IT organizations. The new version of the Coverity Development Testing Platform is an enterprise-scale solution which combines...