Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Testing

How to add Playwright tests to your pull request CI with GitHub Actions

If you’re like me, you really appreciate a test automation step as part of your pull request (PR) CI for that added confidence before merging code. I want to show you how to add Playwright tests to your PRs and how to tie it all together with a GitHub Actions CI workflow.

Deliver Secure APIs with Active Testing

True to a shift-left approach, Noname Security bakes API security testing into each step of the DevOps process, ensuring developers can monitor for vulnerabilities throughout the lifecycle. Discover how the Noname API Security Platform provides a suite of over 100 dynamic tests that simulate malicious traffic, including the OWASP API Top 10.

Shift Left API Security Testing

With the number of APIs skyrocketing, companies are facing increasing challenges when it comes to security. Oftentimes, either there aren't enough security personnel who know how to test APIs, the number of APIs are growing faster than the security team can keep up with, or the existing security tools lack adequate coverage. Any one of these three scenarios can spell disaster for your environment. However, there is one overlooked aspect that could also weaken your API security posture if not addressed - and that's testing APIs early in the development process.

Web Application Testing in 2022: What You Need to Know

As we move further into 2022, the world of web application testing is changing. We are seeing new challenges and opportunities as businesses become more reliant on online applications. In this blog post, we will discuss the latest trends in web application testing and how you can prepare your business for the future.

Difference Between Black-Box Testing & White-Box Testing

A developer goes through different development and deployment rules for creating applications. Testing is an essential step in the development cycle. When it comes to software testing, many techniques need to be used from time to time. Yet the confusion around white, grey, and black testing techniques are most common among all software testing techniques. They often appear similar, yet the differences between them are very jarring.

Best SAST Tools: Top 7 Solutions Compared

Static application security testing (SAST) tools automatically scan the source code of an application. The goal is to identify vulnerabilities before deployment. SAST tools perform white-box testing, which involves analyzing the code based on inside knowledge of the application. SAST offers granularity in detecting vulnerabilities, providing an assessment down to the line of code.

How Can Security Testing Fit Within Agile Development?

As software developers and associated business analysts are shifting more and more towards satisfying customer needs by providing them with a better quality product, they are consequently moving towards an agile mindset. Firms are changing the way they function to allow customer needs to be integrated not only into the final product and stages of sales but also all throughout the process of development of a product.