Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

August 2023

SANS 2023 DevSecOps Survey

New 2023 SANS DevSecOps Survey explores DevSecOps challenges and trends. In today's rapidly evolving digital landscape, the intersection of development, security, and operations has become paramount. DevSecOps, a methodology that integrates security practices into the DevOps workflow, has emerged as a critical approach to ensure the security and efficiency of software development processes.

The future of IoT security

IoT security begins with building secure software. Learn how to embed security into your SDLC to avoid becoming an easy target for hackers. With the evolution of the Internet of Things (IoT), there are billions of devices in the world today. Everything is becoming a computer—your thermostat, stove, refrigerator, washer, dryer, vehicle, door locks—even things like lawn mowers and vacuum cleaners.

The parallels of AI and open source in software development

Parallels between the history of open source and the rise of AI in software development can teach us valuable AppSec lessons. The front page news about generative artificial intelligence (GAI) taking over software development from poor human developers has waned a bit. But there is no doubt that the technology will continue to transform the software development space over time.

Eliminate false positives with WhiteHat Dynamic

WhiteHat Dynamic helps organizations eliminate false positives. In the digital age, web apps are the engine that powers business. Organizations rely on web apps to run everything from internal team sites and HR portals to external client portals, business interfaces, and shopping carts. But web apps are also where threat actors can attack your business-critical applications to access your back-end databases.

Consolidate Your AppSec Solutions and Reduce Risk | Synopsys

Synopsys has it all: best-of-breed capabilities, a proven track record as an industry leader, and the expertise and staying power an organization needs to be successful. For organizations facing unknown levels of software risk and unnecessary complexity and inefficiency in their AppSec initiatives, working with the right vendor will streamline your AppSec environment, so you can manage software risk before it becomes business risk.

The rise of AI in software development

Generative artificial intelligence tools are changing the world and the software development landscape significantly. Our webinar series will help you understand how. The popular press continues to reverberate with stories about the miracles of generative artificial intelligence (GAI) and machine learning (ML), and all the ways it might be used for good—and for bad. There’s hardly a tech company that isn’t talking about how GAI/ML can enhance its offerings.

Managing Internal Dependencies with Black Duck: New Custom Component Capability | Synopsys

Discover the latest capabilities in Black Duck for efficient custom component management and handling internal dependencies. This video provides insights into the automatic identification of new custom components within Black Duck, enhancing its existing capabilities for open source and internal dependency management. Learn how to navigate… unknown components create custom components and seamlessly integrate them into your projects.

Synopsys and NowSecure join forces

Synopsys + NowSecure partnership delivers automated, continuous MAST solution. Mobile applications have become an integral part of our daily lives, and with their increasing prevalence, the need for robust security measures has never been more critical. Recognizing this, Synopsys is enhancing its mobile application security testing (MAST) offering through a strategic partnership with NowSecure.

Developer-first security to prevent downstream risks

Synopsys and Secure Code Warrior partner for developer-first security. Securing software is paramount to realizing organizations’ need to safeguard sensitive data, ensure uptime of business-critical applications, and protect customers’ best interests. Traditionally, this responsibility has fallen to security and AppSec teams, which own the tools and processes that detect and mitigate security issues in the software pipeline.

Simplify AppSec program management with Software Risk Manager

In a world where software risk is business risk, you need a robust ASPM solution that simplifies testing, triage and risk management. Now more than ever, organizations are realizing that software risk is business risk, and making application security programs scalable and efficient is paramount to successfully managing that risk.