CWE

ForAllSecure Unveils Mayhem Dynamic SBOM to Find Only Real, Exploitable Vulnerabilities

Retrieved on: 
星期一, 五月 6, 2024

PITTSBURGH, May 6, 2024 /PRNewswire/ -- ForAllSecure, the world's most advanced application security testing company, today announced the release of Mayhem's Dynamic Software Bill of Materials (SBOM), which looks at an application's actual behavior to find only real, exploitable vulnerabilities. Mayhem eliminates triage and investigations and reduces false positives by leveraging runtime intelligence to increase developer velocity and minimize application risks.

Key Points: 
  • Mayhem eliminates triage and investigations and reduces false positives by leveraging runtime intelligence to increase developer velocity and minimize application risks.
  • The release of Mayhem's Dynamic SBOM builds atop the award-winning Mayhem platform, which uses attacker techniques to find vulnerabilities in applications and APIs, including:
    Runtime profiling.
  • Eliminate false positives from SCA and SBOM by showing only the vulnerabilities reachable when an application runs.
  • Exploitable vulnerabilities are triaged with stack traces, CWE/OWASP information, and reproduction commands delivered to developers in their existing toolchain.

Lacework Reduces Security Friction for Developers, Introduces Smart Fix Automated Remediation

Retrieved on: 
星期四, 五月 2, 2024

MOUNTAIN VIEW, Calif., May 2, 2024 /PRNewswire/ -- Lacework, the data-driven security company, today announced a range of updates to its code security offering headlined by Smart Fix, a new capability for automated risk remediation. Initially released to identify and navigate common vulnerabilities and exposures (CVEs) in third-party and open-source software, Smart Fix will later extend to the full Lacework platform to improve remediation across the entire cloud-native application lifecycle.

Key Points: 
  • MOUNTAIN VIEW, Calif., May 2, 2024 /PRNewswire/ -- Lacework , the data-driven security company, today announced a range of updates to its code security offering headlined by Smart Fix , a new capability for automated risk remediation.
  • Now, with Lacework Smart Fix, the unparalleled speed and accuracy of Lacework code security comes with automatic remediation for third-party code vulnerabilities.
  • For both developers and security engineers, Smart Fix helps avoid expensive patching exercises and provides clear guidance for remediation that will have the biggest positive security outcomes.
  • Over time, Lacework will extend its Smart Fix technology to intelligently reduce risk across other security domains including further aspects of code security, identities and entitlements, attack paths, and infrastructure as code (IaC) security.

Veracode Elevates Developer-Powered Application Risk Management with Latest Innovations: Enhanced Repo Risk Visibility & Analysis and Veracode Fix in the IDE

Retrieved on: 
星期三, 五月 1, 2024

Veracode , a global leader in application risk management, today announced platform innovations that set a new standard for developer-powered application security.

Key Points: 
  • Veracode , a global leader in application risk management, today announced platform innovations that set a new standard for developer-powered application security.
  • New repo risk visibility and analysis from Longbow Security, powered by Veracode, speeds up remediation of application risk from code repositories to runtime images.
  • The solution launches alongside Veracode Fix in the Integrated Development Environment (IDE) and Batch Fix to bridge the gap between development and security teams.
  • The integration of Longbow’s newest capability, repo risk visibility and analysis, bridges the gap between development and security teams with enhanced visibility from code repositories to cloud assets and runtime images.

AIShield Unveils SecureAIx - Unified AI Security Platform at GISEC 2024

Retrieved on: 
星期二, 四月 23, 2024

DUBAI, UAE, April 23, 2024 /PRNewswire-PRWeb/ -- In a significant leap forward for AI cybersecurity, AIShield, a Bosch startup recognized by Gartner for AI Application Security, proudly announces the launch of its Unified AI Security Platform – SecureAIx at GISEC 2024 in Dubai. This announcement marks a pivotal moment, showcasing AIShield's commitment to providing comprehensive and streamlined AI security solutions with end-to-end solution transformation. The platform will feature significant upgrades informed by customer feedback, which we will showcase at GISEC Dubai in 2024. Additionally, we plan to reveal our product integrations at this premier event, highlighting the seamless integration of the platform with the existing cybersecurity tech stack. In summary, AIShield's endeavor to bring AI security capabilities under a single umbrella is driven by 2 key drivers: the preference of our customers for platformization and consolidation, and to bring unparalleled value to our customers in facilitating strong collaboration between security and development teams bolstering MLSecOps and LLMSecOps adoption.

Key Points: 
  • Empowering the Future of AI Security: AIShield's SecureAIx Delivers Pioneering AI Protection and Integration
    DUBAI, UAE, April 23, 2024 /PRNewswire-PRWeb/ -- In a significant leap forward for AI cybersecurity, AIShield, a Bosch startup recognized by Gartner for AI Application Security, proudly announces the launch of its Unified AI Security Platform – SecureAIx at GISEC 2024 in Dubai.
  • Transitioning from previously segmented security solutions for classical ML and Generative AI, we are introducing a single, comprehensive AI Security Platform designed to meet all AI security requirements for enterprises bringing unparalleled visibility of AI security posture to security and development teams from production to deployment.
  • SecureAIx is a comprehensive AI security platform designed to protect enterprise AI/ML models, applications, and workloads across various stages of development and operation (MLOps/LLMOps).
  • Advanced AI Security for avoiding any surprises: With 45+ patents and extensive attack coverage, the platform ensures protection against AI security threats.

AIShield Announces Watchtower: The Open-Source Tool to supercharge AI supply chain security

Retrieved on: 
星期二, 四月 23, 2024

DUBAI, UAE, April 23, 2024 /PRNewswire-PRWeb/ -- AIShield, a Gartner-recognized forerunner in cybersecurity for AI/ML systems, unveils AIShield Watchtower, an innovative Static Application Security Testing (SAST) solution crafted for AI/ML developers. This pioneering open-source utility aims to redefine AI system security with its comprehensive scans of models and notebooks, thereby establishing a bulwark against the fast-evolving AI supply chain risks landscape. The imperative for responsible AI utilization underscores the need for categorization, evaluation, and mitigation of identified risks. Organizations need a tool for mitigating such risks of ML supply chain attacks, and for hardening the trust boundaries during the model training and development phase.

Key Points: 
  • This pioneering open-source utility aims to redefine AI system security with its comprehensive scans of models and notebooks, thereby establishing a bulwark against the fast-evolving AI supply chain risks landscape.
  • Organizations need a tool for mitigating such risks of ML supply chain attacks, and for hardening the trust boundaries during the model training and development phase.
  • Watchtower enriches our AppSec and open-source security initiatives by integrating AI/ML model discovery and security testing.
  • Yet, this accessibility brings forth security vulnerabilities throughout the supply chain.

LDRA Elevates Its DevSecOps-Ready Platform with Actionable Security Analysis & Reporting

Retrieved on: 
星期二, 四月 9, 2024

WIRRAL, UK—April 9, 2024— LDRA , the leader in automated software verification, traceability and standards compliance, today announced the availability of four new security-first capabilities in the LDRA tool suite : security vulnerability reports, security audits, security reviews and taint analysis.

Key Points: 
  • WIRRAL, UK—April 9, 2024— LDRA , the leader in automated software verification, traceability and standards compliance, today announced the availability of four new security-first capabilities in the LDRA tool suite : security vulnerability reports, security audits, security reviews and taint analysis.
  • Each capability digs deep into identifying and remediating critical security vulnerabilities that impact today’s complex and connected embedded software applications.
  • “Security vulnerabilities in mission-critical systems are just waiting to be exploited, but LDRA can help developers identify and remediate them before release,” said Ian Hennell, Operations Director, LDRA.
  • Combining security vulnerability reports, security audits, security reviews, and taint analysis gives embedded software teams powerful ways to identify vulnerabilities earlier in the lifecycle and support DevSecOps practices.

Apiiro and Secure Code Warrior Partner to Deliver Hyper-Relevant Developer Security Training

Retrieved on: 
星期三, 三月 20, 2024

The partnership combines Apiiro’s deep code analysis and risk context with Secure Code Warrior’s best-in-class agile learning catalog to deliver hyper-relevant developer training directly to developers in their tools and workflows.

Key Points: 
  • The partnership combines Apiiro’s deep code analysis and risk context with Secure Code Warrior’s best-in-class agile learning catalog to deliver hyper-relevant developer training directly to developers in their tools and workflows.
  • Apiiro matches application risks—either identified by Apiiro or ingested from a third-party tool—to relevant Secure Code Warrior training courses mapped by CWE and coding language.
  • “At Secure Code Warrior, we are laser-focused on providing agile learning experiences for developers, delivering practical security training to their everyday work experience.
  • If you would like to learn more about the new integration between Apiiro and Secure Code Warrior, please visit the following:

Boundless Futures Foundation Announces Inaugural Grants Supporting Female Entrepreneurs Committed To Doing Good

Retrieved on: 
星期三, 一月 31, 2024

TRAVERSE CITY, Mich., Jan. 31, 2024 /PRNewswire/ -- Boundless Futures Foundation, a private foundation founded by Soon and McKeel Hagerty, today announced its inaugural EmpowHer grants to three female founders for a total of $60,000: Tatiana Freeman of Nosh Posh, Tina Arroyo of Spectacle Society, and Stephanie Blanchard of Artisan Joy. The Foundation's first Her Village nonprofit grant recipients, Traverse Connect and the Center for Women and Enterprise, will receive a total of $60,000.

Key Points: 
  • The grant recipients are carefully selected business-owners who align with Boundless Futures Foundation's mission to empower and uplift female entrepreneurs and like-minded nonprofit organizations.
  • Boundless Futures Foundation will award Artisan Joy a grant of $15,000 to support her platform's growth into new markets.
  • Her Village grants of up to $30,000 are awarded to eligible 501(c)(3) organizations that benefit female entrepreneurs.
  • Learn more about Boundless Futures Foundation, apply for funding, or obtain other resources by visiting boundlessfutures.org .

ezCater Unveils New Supplier Diversity Program to Uplift Small Businesses and Restaurants Owned by Underrepresented Groups

Retrieved on: 
星期二, 一月 23, 2024

ezCater , the leading food for work technology company in the US, ​​today announced its new supplier diversity program designed to highlight and amplify small businesses and restaurants owned by members of an underrepresented group.

Key Points: 
  • ezCater , the leading food for work technology company in the US, ​​today announced its new supplier diversity program designed to highlight and amplify small businesses and restaurants owned by members of an underrepresented group.
  • View the full release here: https://www.businesswire.com/news/home/20240123506914/en/
    As part of its supplier diversity program, the company has launched two new filters to provide more search options on ezCater’s marketplace.
  • To participate in ezCater’s supplier diversity program, restaurants can provide demographic information about their ownership in their ezCater account.
  • “We choose to order from restaurants owned by underrepresented groups to reflect the diversity of our staff, celebrate different cultures, and support the local economy.

New VicOne Cybersecurity Report Reveals Growing Automotive Data Exploitation, as Industry Examines Cyberattacks and Security Measures

Retrieved on: 
星期二, 十二月 5, 2023

VicOne, an automotive cybersecurity solutions leader, today announced the availability of VicOne Automotive Cyberthreat Landscape Report 2023.

Key Points: 
  • VicOne, an automotive cybersecurity solutions leader, today announced the availability of VicOne Automotive Cyberthreat Landscape Report 2023.
  • Based on data from automotive original equipment manufacturers (OEMs), suppliers and dealers globally, the comprehensive VicOne report details:
    This press release features multimedia.
  • View the full release here: https://www.businesswire.com/news/home/20231205611642/en/
    VicOne 2023 Automotive Cyberthreat Landscape Report notes that over 90% of automotive cyberattacks were not aimed at OEMs but at other companies in the supply chain.
  • “A closer examination reveals that these cyberattacks predominantly targeted automotive suppliers, indicating a rising trend.