Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

September 2021

Getting Started with Snyk Inside Atlassian Bitbucket Cloud

In this video, Marco Morales at Snyk shows first time users how to get started with the Atlassian Bitbucket Cloud integration with Snyk. Snyk lets you test your open code software dependencies and container images. With the new Snyk and Bitbucket Cloud integration, you can see details of security issues right within Bitbucket. Once you enable it, Snyk automatically checks your code and its dependencies and alerts you to vulnerabilities that are present so you can fix them before you deploy.

Python security best practices cheat sheet

In 2019, Snyk released its first Python cheat sheet. Since then, many aspects of Python security have changed. Using our learnings as a developer security company — as well as Python-specific best practices — we compiled this updated cheat sheet to make sure you keep your Python code secure. And before going any further, I need to give special thanks to Chibo and Daniel for their help with this cheat sheet!

Snyk Container registry security integrations extended to GitHub, GitLab, Nexus, DigitalOcean, and more

We’re excited to share that you can now use Snyk Container to scan container images stored in many more container registries. The latest additions include Github Container Registry, Nexus, DigitalOcean, GitLab Container Registry, and Google Artifact Registry.

Snyk Code CLI support now in public beta

Snyk is on the mission to make Static Application Security Testing (SAST) tools work for developers throughout the DevOps pipeline. Snyk Code scans in real time with high accuracy — and it does it right from the tools and workflows developers are already using. For example, the IDE plugins for IntelliJ, PyCharm, WebStorm, and Visual Studio Code make it easy to code, scan and fix even before code hits the version management.

The Tokenised Auth

Authentication can sound simple. It's just a login form and a couple of database columns, right? Why would you need a separate identity platform to solve this? You've probably heard that you shouldn't roll your own crypto, or payments. Well, add authentication to that list. Ben Dechrai joins us to discuss the aspects of good authentication, from tokenisation to multi-factor, and dives into a few features of Auth0 that help you customise, extend, and personalise your users' experience.

Introducing the new Snyk Docs Portal and Support Portal

We’re excited to announce two big updates to our Snyk User Content platform. You can now get better, quicker, clearer access to Snyk user documentation, allowing you to find the information you need, to get more and better use of your Snyk platform. This will help you implement, enable, and configure your Snyk integration, leading to a faster and smoother adoption and usage of Snyk at your company. Here are the enhancements to our User Content platform.

DevSecOps Road Trip Netherlands stop - Nanne Baars & Brian Vermeer

Session 1: From attack to writing code...what do you need to know as a developer? We will look at a concrete attack called: "XML external entity attack (XXE)" and see how we can trace it back to writing code. The described mitigations are simple: configure your parser securely, but is it this simple? We will focus on some examples and see if we can catch the attack with tests, code reviews, etc. Nanne Baars, Developer at Xebia and OWASP WebGoat Project lead

A (soft) introduction to Python dependency management

Python has been deemed as a “simple” language — easy to use and easy to develop scripts to do numerous tasks — from web scraping to automation to building large-scale web applications and even performing data science. However, dependencies are managed quite differently in Python than in other languages, and the myriad options of setting up an environment and package managers only add to the confusion.

Detect and prevent dependency confusion attacks on npm to maintain supply chain security

On February 9, 2021, Alex Birsan disclosed his aptly named security research, dependency confusion. In his disclosure, he describes how a novel supply chain attack that exploits misconfiguration by developers, as well as design flaws of numerous package managers in the open source language-based software ecosystems, allowed him to gain access and exfiltrate data from companies such as Yelp, Tesla, Apple, Microsoft, and others.

DevSecOps Road Trip UK stop - Andrew Martin & Lili Kastilio

Session 1: Threat Modelling Kubernetes Cloud native container and Kubernetes systems bring new threats and risks to our precious workloads. As cloud technologies undergo rapid innovation and new tools and techniques emerge, security can get left behind. The answer to this conveyor-belt of potential insecurity? Threat modelling!
Featured Post

Dev-first SAST: Increase your developer productivity while staying secure

Static application security testing (or SAST) used to be a term coined by the security team, to help developers test their code early in the software development life cycle (SDLC). Unlike dynamic testing, it does not require a working application, which allows developers to identify security vulnerabilities while they code, so they can spot them as soon as they appear and fix them when it's easiest and fastest to do so. This cuts down their future workload by decreasing the backlog of issues they'll have to address later.

The inevitability of Developer Security

It’s exciting to share the news of our new funding round. It let us bring onboard some amazing investors and funds for further growth, along with setting the company valuation at $8.5B — a pretty big number. When you look at this valuation, and consider these smart investors expect it to grow substantially, you may wonder — how can this market be big enough to support these numbers? I would say the real question is — how can it not be?

Announcing Snyk's Series F: Leading the World to Developer Security

We’re proud to announce our Series F funding at a $8.5B valuation, co-led by Capital Ventures and Tiger Global! We believe in helping the world’s developers build secure applications and equipping security teams to meet the demands of the digital world. Thank you to our investors and community for supporting our vision. We're excited to continue our journey of advancing and leading developer security.

Snyk Code support for PHP vulnerability scanning enters beta

Snyk Code support for PHP vulnerability scanning is now available in beta. Now security issues in PHP code can be identified quickly and easily. To get started, log into Snyk or sign up for a free account. Once logged in on the dashboard, click on the Add Project button in the top right corner and connect to a repository you want to scan.

7 steps to improve developer security

Empathy — that ability to understand what others are feeling — might be the secret ingredient when it comes to successfully shifting security into the developer world. Snyk co-founder and president Guy Podjarny hosts The Secure Developer podcast, and in interview after interview, guests have repeatedly spoken about how empathy, understanding, and a bias toward action are the biggest components of a successful developer-first security culture.