Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

AST

Automatically Detect Concurrency Issues in Automotive Software

What to Expect CI Fuzz CLI is an open-source solution that lets you run feedback-based fuzz tests from your command line. Every developer can use it to find bugs and vulnerabilities with three simple commands. In this live stream, our expert Daniel will: All code examples and tools used are open-source.#c/c++ #fuzzing #security #opensource #automotive

Why fuzzing tools should be part of your security toolkit

Fuzzing is a software security testing technique that automatically provides invalid and random input to an application to expose bugs. The goal of fuzzing is to stress the application to cause unexpected behavior, crashes, or resource leaks. It allows us, as developers, to understand the behavior and vulnerability of applications more comprehensively. We use fuzzing tools, referred to as fuzzers, to perform this kind of testing.

Introduction to JavaScript Fuzzing | How to Write a Fuzz Test With Jazzer.js

JavaScript is widely used in both backend and frontend applications. Crashes that cause downtime or other security issues are very common in NodeJS packages. Jazzer.js makes it easy for developers to find such edge cases. In this live stream, Norbert will show you how to secure JavaScript applications using the open-source fuzzer Jazzer.js.

Shifting Left with SAST, DAST, and SCA: Advanced Best Practices

In the past, teams incorporated security testing far after the development stage of the Software Development Lifecycle (SDLC). Security testing would influence whether the application would to proceed to production, or get passed back to the developers for remediation. This process caused delays while teams worked on remediation or, worse yet, it increased security risks when teams released software without applying the necessary security measures.

Remote Code Execution Vulnerability Discovered in HSQLDB

19.10.2022 - As part of our goal to continuously improve our vulnerability detectors, we continuously test various open-source projects with Jazzer within OSS-Fuzz. In this case, a test run yielded a severe finding with a potential remote code execution in a HSQLDB (CVE-2022-41853).