SAST

Fortinet Reaffirms Its Commitment to Secure Product Development Processes and Responsible Vulnerability Disclosure Policies

Retrieved on: 
星期二, 五月 7, 2024

“At Fortinet, we have a long-standing commitment to being a role model in ethical and responsible product development and vulnerability disclosure.

Key Points: 
  • “At Fortinet, we have a long-standing commitment to being a role model in ethical and responsible product development and vulnerability disclosure.
  • The pledge outlines seven goals, including responsible vulnerability disclosure policies, which are already an integral part of Fortinet’s product security development .
  • CISA’s latest initiative strongly aligns to Fortinet’s existing product development processes already based on Secure by Design and Secure by Default principles.
  • Fortinet’s commitment to data privacy and security is embedded in every part of the company’s business and in every phase of the product development, manufacturing, and delivery processes.

Checkmarx Forges Secure Path to Accelerate AI Adoption in Application Security and Developer Workflows

Retrieved on: 
星期一, 五月 6, 2024

A new partnership with Prompt Security further extends this secure, streamlined approach to the prevention of code and intellectual property (IP) leakage.

Key Points: 
  • A new partnership with Prompt Security further extends this secure, streamlined approach to the prevention of code and intellectual property (IP) leakage.
  • AI Security Champion significantly speeds up time to remediation by suggesting replacement code that removes vulnerabilities detected by Checkmarx SAST.
  • “Checkmarx is leading the way with our continuous investment and innovation in the area of GenAI and application security,” said Kobi Tzruya, Chief Product Officer at Checkmarx.
  • Our partnership with Prompt Security illustrates our commitment to building an open technology ecosystem with innovative companies and their best-of-breed AI solutions.”

Guardsquare Augments Free Mobile App Security Testing Product With Enterprise-Ready Version

Retrieved on: 
星期二, 五月 7, 2024

Guardsquare, the mobile application security provider, today announced the company’s award-winning free mobile application security testing (MAST) product, AppSweep, is now available in an enterprise version to help organizations scale their ability to find and address security risks across multiple teams working at different stages of mobile app builds.

Key Points: 
  • Guardsquare, the mobile application security provider, today announced the company’s award-winning free mobile application security testing (MAST) product, AppSweep, is now available in an enterprise version to help organizations scale their ability to find and address security risks across multiple teams working at different stages of mobile app builds.
  • AppSweep Enterprise facilitates access across teams, compliance with IT security policies and seamlessly integrates with existing tools and systems.
  • “I am proud of the ongoing evolution of AppSweep as we continue our quest to make mobile app security testing accessible to organizations of all sizes - now in both free and paid versions,” said Roel Caers, CEO of Guardsquare.
  • “AppSweep has become our go-to mobile applications security testing tool, with its low rate of false positives and actionable advice to avoid security issues,” says a leading financial services provider.

Lacework Reduces Security Friction for Developers, Introduces Smart Fix Automated Remediation

Retrieved on: 
星期四, 五月 2, 2024

MOUNTAIN VIEW, Calif., May 2, 2024 /PRNewswire/ -- Lacework, the data-driven security company, today announced a range of updates to its code security offering headlined by Smart Fix, a new capability for automated risk remediation. Initially released to identify and navigate common vulnerabilities and exposures (CVEs) in third-party and open-source software, Smart Fix will later extend to the full Lacework platform to improve remediation across the entire cloud-native application lifecycle.

Key Points: 
  • MOUNTAIN VIEW, Calif., May 2, 2024 /PRNewswire/ -- Lacework , the data-driven security company, today announced a range of updates to its code security offering headlined by Smart Fix , a new capability for automated risk remediation.
  • Now, with Lacework Smart Fix, the unparalleled speed and accuracy of Lacework code security comes with automatic remediation for third-party code vulnerabilities.
  • For both developers and security engineers, Smart Fix helps avoid expensive patching exercises and provides clear guidance for remediation that will have the biggest positive security outcomes.
  • Over time, Lacework will extend its Smart Fix technology to intelligently reduce risk across other security domains including further aspects of code security, identities and entitlements, attack paths, and infrastructure as code (IaC) security.

Application Security Innovator Backslash Identifies AI-Generated Code Concerns via OSS Reachability Analysis, Phantom Package Visibility Capabilities

Retrieved on: 
星期三, 四月 24, 2024

The Backslash platform offers several core capabilities that address growing security concerns around AI-generated code, including open source code reachability analysis and phantom package visibility capabilities.

Key Points: 
  • The Backslash platform offers several core capabilities that address growing security concerns around AI-generated code, including open source code reachability analysis and phantom package visibility capabilities.
  • This includes previous OSS package versions with older code and potential security vulnerabilities that have since been fixed in newer versions.
  • Phantom package visibility: Extending beyond traditional SCA, Backslash can identify and assess phantom package risks.
  • “Our research shows that securing open source code is more critical than ever before due to product security issues being introduced by AI-generated code that is associated with OSS.”
    Book a demo with Backslash Security to see its OSS Reachability Analysis and Phantom Package Visibility capabilities in action.

ThreatX Unites DevOps and Security Like Never Before With Always-Active API Security From Development to Runtime

Retrieved on: 
星期一, 四月 29, 2024

ThreatX , a visionary innovator in application and API security, today announced it has extended its Runtime API and Application Protection (RAAP) offering to provide always-active API security from development to runtime, spanning vulnerability detection at Dev phase to protection at SecOps phase of the software lifecycle.

Key Points: 
  • ThreatX , a visionary innovator in application and API security, today announced it has extended its Runtime API and Application Protection (RAAP) offering to provide always-active API security from development to runtime, spanning vulnerability detection at Dev phase to protection at SecOps phase of the software lifecycle.
  • The latest Always-Active API Security capabilities enable Dev to remediate vulnerabilities early and Sec to protect what has not been remediated.
  • Traditional application and API security solutions fall short in providing one essential element: real-time, continuous observability across the entire DevOps cycle.
  • With the latest Always-Active API Security capabilities, ThreatX RAAP offers a solution to those deficiencies by combining the best of monitoring and scanning capabilities.

Kodem Security Announces Groundbreaking Advancements in Application Security and Strategic Team Expansion

Retrieved on: 
星期二, 四月 30, 2024

SAN FRANCISCO, April 30, 2024 /PRNewswire-PRWeb/ -- Kodem Security, a runtime-powered application security company, established by the masterminds behind Pegasus, the world's most sophisticated spyware, is making waves with a series of strategic announcements that underscore its expertise and innovation in cybersecurity.

Key Points: 
  • We channeled our understanding of the application stack beyond source code into creating a combined SCA, SAST, IaC and Container Security solution that stands unrivaled in its accuracy, performance, and ability to drive results, said Aviv Mussinger, CEO of Kodem Security.
  • Kodem Security today unveiled its latest innovation, a runtime-powered static application security testing (SAST) solution, extending Kodem's platform, which offers software supply chain security (SCA) and Container Security.
  • This next-generation technology is poised to redefine application security standards, offering unmatched precision and speed in detecting vulnerabilities.
  • Strategic Expansion of Leadership Team: A New Era of GTM Strategy
    In a significant bolstering of its leadership ranks, Kodem Security welcomes Dennis Vasavis as the new Head of Sales and Mahesh Babu as the Head of Marketing.

AIShield Unveils SecureAIx - Unified AI Security Platform at GISEC 2024

Retrieved on: 
星期二, 四月 23, 2024

DUBAI, UAE, April 23, 2024 /PRNewswire-PRWeb/ -- In a significant leap forward for AI cybersecurity, AIShield, a Bosch startup recognized by Gartner for AI Application Security, proudly announces the launch of its Unified AI Security Platform – SecureAIx at GISEC 2024 in Dubai. This announcement marks a pivotal moment, showcasing AIShield's commitment to providing comprehensive and streamlined AI security solutions with end-to-end solution transformation. The platform will feature significant upgrades informed by customer feedback, which we will showcase at GISEC Dubai in 2024. Additionally, we plan to reveal our product integrations at this premier event, highlighting the seamless integration of the platform with the existing cybersecurity tech stack. In summary, AIShield's endeavor to bring AI security capabilities under a single umbrella is driven by 2 key drivers: the preference of our customers for platformization and consolidation, and to bring unparalleled value to our customers in facilitating strong collaboration between security and development teams bolstering MLSecOps and LLMSecOps adoption.

Key Points: 
  • Empowering the Future of AI Security: AIShield's SecureAIx Delivers Pioneering AI Protection and Integration
    DUBAI, UAE, April 23, 2024 /PRNewswire-PRWeb/ -- In a significant leap forward for AI cybersecurity, AIShield, a Bosch startup recognized by Gartner for AI Application Security, proudly announces the launch of its Unified AI Security Platform – SecureAIx at GISEC 2024 in Dubai.
  • Transitioning from previously segmented security solutions for classical ML and Generative AI, we are introducing a single, comprehensive AI Security Platform designed to meet all AI security requirements for enterprises bringing unparalleled visibility of AI security posture to security and development teams from production to deployment.
  • SecureAIx is a comprehensive AI security platform designed to protect enterprise AI/ML models, applications, and workloads across various stages of development and operation (MLOps/LLMOps).
  • Advanced AI Security for avoiding any surprises: With 45+ patents and extensive attack coverage, the platform ensures protection against AI security threats.

AIShield Unveils Professional Services for Delivering End-to-End AI Security Solutions under SecureAIx Platform

Retrieved on: 
星期二, 四月 23, 2024

DUBAI, UAE, April 23, 2024 /PRNewswire-PRWeb/ -- AIShield, the Gartner-recognized Bosch startup acclaimed for its AI security platform SecureAIx, proudly introduces its Professional Services portfolio. With an unwavering commitment to providing cutting-edge technology and comprehensive support, AIShield continues to lead the industry in safeguarding AI systems against emerging threats and ensuring AI safety and security to the highest standards.

Key Points: 
  • DUBAI, UAE, April 23, 2024 /PRNewswire-PRWeb/ -- AIShield, the Gartner-recognized Bosch startup acclaimed for its AI security platform SecureAIx, proudly introduces its Professional Services portfolio.
  • Key modules of SecureAIx, AIShield's Unified AI Security Platform include:
    Watchtower: This module safeguards the AI/ML supply chain, addressing potential vulnerabilities from the earliest stages.
  • AIShield Implementation Services: Enablement of seamless incorporation of AIShield's SecureAIx Platform into organizations' AI ecosystem to elevate security and operational efficiency.
  • With the expansion of its Professional Services division, AIShield reaffirms its dedication to delivering unparalleled support and value to clients worldwide.

AIShield Announces Watchtower: The Open-Source Tool to supercharge AI supply chain security

Retrieved on: 
星期二, 四月 23, 2024

DUBAI, UAE, April 23, 2024 /PRNewswire-PRWeb/ -- AIShield, a Gartner-recognized forerunner in cybersecurity for AI/ML systems, unveils AIShield Watchtower, an innovative Static Application Security Testing (SAST) solution crafted for AI/ML developers. This pioneering open-source utility aims to redefine AI system security with its comprehensive scans of models and notebooks, thereby establishing a bulwark against the fast-evolving AI supply chain risks landscape. The imperative for responsible AI utilization underscores the need for categorization, evaluation, and mitigation of identified risks. Organizations need a tool for mitigating such risks of ML supply chain attacks, and for hardening the trust boundaries during the model training and development phase.

Key Points: 
  • This pioneering open-source utility aims to redefine AI system security with its comprehensive scans of models and notebooks, thereby establishing a bulwark against the fast-evolving AI supply chain risks landscape.
  • Organizations need a tool for mitigating such risks of ML supply chain attacks, and for hardening the trust boundaries during the model training and development phase.
  • Watchtower enriches our AppSec and open-source security initiatives by integrating AI/ML model discovery and security testing.
  • Yet, this accessibility brings forth security vulnerabilities throughout the supply chain.