Veracode Static Analysis Solution

Veracode Static Analysis Solution

May 27, 2020

Veracode, a SaaS-based application security (AppSec) provider, offers multiple scan types including static analysis (SAST), dynamic analysis (DAST), software composition analysis (SCA), interactive analysis (IAST), and penetration testing. Veracode’s Static Analysis solution builds security into each phase of the software development lifecycle (SDLC) with an IDE Scan, Pipeline Scan, and Policy Scan. The scans provide fast, automated feedback to help developers secure code and remediate vulnerabilities. Teams can incorporate Veracode into their tooling with more than 30 out-of-the-box integrations, plus application programming interfaces (APIs), and code samples.