NowSecure

Mobile Application Security Testing Market worth $3.2 billion by 2028 - Exclusive Report by MarketsandMarkets™

Retrieved on: 
Thursday, December 14, 2023

Mobile application security testing adoption in large organizations has witnessed a notable upward trend in recent years.

Key Points: 
  • Mobile application security testing adoption in large organizations has witnessed a notable upward trend in recent years.
  • Large organizations are investing in robust mobile application security testing practices to identify and mitigate vulnerabilities proactively.
  • Top Key Companies in Mobile Application Security Testing Market:
    August 2023 - Synopsys announced two new collaboration agreements with NowSecure, recognized experts in mobile security and privacy, and Secure Code Warrior, provider of the leading agile learning platform for developer-driven security, to expand its Software Integrity Group's industry-leading portfolio of application security testing (AST) solutions.
  • Mobile Application Security Testing Market Advantages:
    MAST aids in locating holes and weak points in the architecture, design, and coding of mobile applications.

Mobile Application Security Testing Market worth $3.2 billion by 2028 - Exclusive Report by MarketsandMarkets™

Retrieved on: 
Thursday, December 14, 2023

Mobile application security testing adoption in large organizations has witnessed a notable upward trend in recent years.

Key Points: 
  • Mobile application security testing adoption in large organizations has witnessed a notable upward trend in recent years.
  • Large organizations are investing in robust mobile application security testing practices to identify and mitigate vulnerabilities proactively.
  • Top Key Companies in Mobile Application Security Testing Market:
    August 2023 - Synopsys announced two new collaboration agreements with NowSecure, recognized experts in mobile security and privacy, and Secure Code Warrior, provider of the leading agile learning platform for developer-driven security, to expand its Software Integrity Group's industry-leading portfolio of application security testing (AST) solutions.
  • Mobile Application Security Testing Market Advantages:
    MAST aids in locating holes and weak points in the architecture, design, and coding of mobile applications.

Coalfire Continues Penetration Risk Research, 5th Annual Report Highlights Evolution In Offensive Security

Retrieved on: 
Tuesday, September 12, 2023

GREENWOOD VILLAGE, Colo., Sept. 12, 2023 /PRNewswire/ -- Today Coalfire released its 5th annual Securealities Penetration Risk Report, validating a significant advancement in offensive security practices. Drawing on five years of penetration testing and vulnerability research, this year's report findings emphasize the urgency of moving from traditional point-in-time testing towards a threat-informed defense strategy driving adversarial-risk prioritization and more continuous testing. This industry transformation is spotlighted in the report foreword by MITRE Engenuity.

Key Points: 
  • GREENWOOD VILLAGE, Colo., Sept. 12, 2023 /PRNewswire/ -- Today Coalfire released its 5th annual Securealities Penetration Risk Report , validating a significant advancement in offensive security practices.
  • In the report, Coalfire analyzed over 11,000 penetration tests and nearly 500,000 hours of testing.
  • This year, the Coalfire pen testing team increased successful human element exploits by 8% over the previous year.­
    Software misconfiguration is the highest application security risk.
  • "In alliance with Coalfire, a benefactor in our global R&D program, we're uniting the world's top security teams to innovate solutions for today's cyber defenders.

Synopsys Partners with NowSecure and Secure Code Warrior to Expand Industry-Leading Application Security Testing Solutions Portfolio

Retrieved on: 
Tuesday, August 8, 2023

SUNNYVALE, Calif., Aug. 8, 2023 /PRNewswire/ -- Synopsys, Inc. (Nasdaq: SNPS) today announced the details around two new collaboration agreements with NowSecure, recognized experts in mobile security and privacy, and Secure Code Warrior, provider of the leading agile learning platform for developer-driven security, to expand its Software Integrity Group's industry-leading portfolio of application security testing (AST) solutions.  

Key Points: 
  • Agreements Provide Enterprises with Enhanced Mobile Application Security Testing Capabilities, Access to Thousands of Agile Secure Code Learning Experiences for Developers
    SUNNYVALE, Calif., Aug. 8, 2023 /PRNewswire/ -- Synopsys, Inc. (Nasdaq: SNPS ) today announced the details around two new collaboration agreements with NowSecure , recognized experts in mobile security and privacy, and Secure Code Warrior , provider of the leading agile learning platform for developer-driven security, to expand its Software Integrity Group's industry-leading portfolio of application security testing (AST) solutions.
  • Synopsys is introducing two new application security solutions leveraging these strategic partners: Synopsys Mobile Application Security Testing powered by NowSecure and Synopsys Developer Security Training powered by Secure Code Warrior.
  • "The NowSecure automated mobile capabilities seamlessly complement Synopsys' industry-leading managed services in mobile application security testing to provide an unparalleled level of coverage and scalability.
  • For more information about Mobile Application Security Testing, visit the Synopsys website and read today's detailed blog post .

Barbara Bush Foundation Names The Honorable Mike Rogers and Kristi Rogers as Chairs for the 2023 National Celebration of Reading

Retrieved on: 
Friday, March 31, 2023

WASHINGTON, March 31, 2023 /PRNewswire/ -- The Barbara Bush Foundation is pleased to announce that the Honorable Mike Rogers and Kristi Rogers will serve as chairs for the 2023 National Celebration of Reading, to be held on Wednesday, October 11, 2023, at the John F. Kennedy Center for the Performing Arts in Washington, D.C.

Key Points: 
  • "Mike and Kristi Rogers share a keen understanding of literacy's intersection with pressing issues including economic growth, global competitiveness and national security," said Barbara Bush Foundation president and CEO British A. Robinson.
  • "I'm thrilled that they've agreed to invest their time, talents and energy in raising support for literacy by chairing the 2023 National Celebration of Reading."
  • "We're over the moon to have Kristi and Mike Rogers serving as chairs for the National Celebration of Reading," said Barbara Bush Foundation honorary chair Doro Bush Koch.
  • The lineup of featured authors and special guests for the 2023 National Celebration of Reading will be announced in the coming weeks.

NowSecure Launches Mobile Pen Testing-as-a-Service (PTaaS) to Scale Security More Efficiently

Retrieved on: 
Tuesday, December 6, 2022

CHICAGO, Dec. 6, 2022 /PRNewswire/ -- NowSecure, the leading standards-based mobile app security and privacy software company, today launched its latest offering, NowSecure Mobile Pen Testing as a Service (PTaaS), to bridge the gap between automated and manual mobile security assessments for continuous security. Designed to provide mobile developers and security teams with a more cost-effective, efficient pen testing solution, NowSecure PTaaS combines periodic expert manual assessments with automated continuous testing to optimize for full coverage at a higher frequency rate. With this combination, the all-in-one portal and service can quickly identify issues earlier in the developer pipeline and provide consultative guidance to rapidly remediate security issues and speed deployment of high-quality software into production.

Key Points: 
  • NowSecure Mobile PTaaS bridges the gap between automated and manual mobile security assessments for continuous security.
  • By integrating NowSecure Mobile PTaaS, CISOs and security leaders can streamline their pen testing budget while prioritizing continuous, full coverage security testing.
  • NowSecure Mobile PTaaS joins the industry's only full suite of mobile app security solutions from NowSecure including NowSecure Platform for automated security testing, NowSecure Workstation kit for pen tester productivity, NowSecure Supply Chain Risk Management , NowSecure Pen Testing Services , and NowSecure Academy training courseware for dev and security teams.
  • The most demanding organizations depend on NowSecure for its extensive security testing solution suite for DevSecOps, Pen Testing as a Service (PTaaS), mobile app supply-chain monitoring, expert mobile pen testing and training courseware.

SPHERE Receives $31 Million for Series B Funding from Edison Partners, Forgepoint Capital

Retrieved on: 
Wednesday, November 30, 2022

NEWARK, N.J., Nov. 30, 2022 /PRNewswire/ -- SPHERE Technology Solutions (SPHERE), a leader in identity hygiene, announced today a $31 million Series B investment led by Edison Partners, a Princeton-based leading growth equity firm, with participation from existing investor Forgepoint Capital. As part of the transaction, Edison General Partner Lenard Marcus will join SPHERE's board of directors.

Key Points: 
  • NEWARK, N.J., Nov. 30, 2022 /PRNewswire/ -- SPHERE Technology Solutions (SPHERE) , a leader in identity hygiene, announced today a $31 million Series B investment led by Edison Partners , a Princeton-based leading growth equity firm, with participation from existing investor Forgepoint Capital .
  • With this investment, SPHERE will expand its SaaS offering, channel ecosystem and alliances, and sales and marketing to accelerate growth.
  • We're thrilled to have the support of Edison Partners and Forgepoint Capital for our next chapter of growth."
  • Forgepoint Capital is a leading cybersecurity venture capital firm that invests in transformative companies protecting the digital future.

Cinchy Announces $14.5 Million Series B Funding Led by Forgepoint

Retrieved on: 
Thursday, October 27, 2022

Cinchy , the pioneer of dataware technology and leader of data liberation, today announced a $14.5 million USD Series B financing round led by Forgepoint Capital .

Key Points: 
  • Cinchy , the pioneer of dataware technology and leader of data liberation, today announced a $14.5 million USD Series B financing round led by Forgepoint Capital .
  • Forgepoint Managing Director Leo Casusol will join Cinchys Board of Directors, while Reynaldo Kirton comes on board as an advisor.
  • Cinchy, which enables instant visibility into organizational data, offers an out-of-the-box solution that provides immediate time to value by turning abstract data concepts into actual live dataware deployments.
  • Were thrilled to partner with the team at Forgepoint Capital, which uniquely appreciates the importance of data layer controls and the enablement of data autonomy.

New Pen Test Research Reveals Rapid External Risk Mitigation the Top Priority in Vulnerability Management Programs

Retrieved on: 
Wednesday, September 14, 2022

WESTMINSTER, Colo., Sept. 14, 2022 /PRNewswire/ -- Global cybersecurity pioneer Coalfire today released its fourth annual Securealities Penetration Risk Report reflecting the results of more than 3,100 penetration tests from nearly 1,600 client engagements in the technology, financial services, healthcare, and retail sectors. The report analyzes enterprise and cloud service providers (CSPs) internal and external attack vectors, application development and mobile app security, social engineering and phishing, and PCI- and FedRAMP®-specific findings, with data segmented by industry and company size. Additional mobile application security analysis was provided by NowSecure.

Key Points: 
  • Coalfire's long-term data shows that cyber risk significantly shifts year over year based on company size, vertical market, and many other factors.
  • Due to a surge of publicized catastrophic breaches, the dominating focus on external risk means that internal threats are allowed to persist.
  • This creates points of weakness that increase the potential for internal exploits from the growing cadre of attackers.
  • Results show that organizations that have run testing programs for at least three years saw reduced high-severity findings by 25%.

NowSecure Announced as an App Defense Alliance (ADA) Authorized Lab to Perform Independent Security Reviews of Android Apps in Google Play

Retrieved on: 
Wednesday, July 20, 2022

CHICAGO, July 20, 2022 /PRNewswire/ -- NowSecure, the leading standards-based mobile app security and privacy software company, today announced that Google has selected NowSecure as an authorized lab to perform independent security reviews as part of the Google Play Data safety section. Google announced that Play developers must publish disclosures in their Play store listings about how their apps collect, share, and secure user data. Now, developers can independently assess their applications, with NowSecure, using the highest standard of mobile security and privacy, established by the App Defense Alliance (ADA) using the Mobile Application Security Assessment (MASA). Developers who receive the independent security validation can then utilize the Google Play Data safety section to inform users that their application meets this heightened standard.

Key Points: 
  • CHICAGO, July 20, 2022 /PRNewswire/ -- NowSecure , the leading standards-based mobile app security and privacy software company, today announced that Google has selected NowSecure as an authorized lab to perform independent security reviews as part of the Google Play Data safety section.
  • Google announced that Play developers must publish disclosures in their Play store listings about how their apps collect, share, and secure user data.
  • For a small fee, Android developers can partner directly with the experts at NowSecure to complete a security assessment and receive the independent security review for their app in Google Play.
  • With more than 13 years of expertise in mobile app security, NowSecure is the only mobile-first, mobile-only ADA Authorized Lab to perform MASA independent security reviews for Android mobile applications in Google Play.