Please turn on your JavaScript for this page to function normally.
Christy Lynch joins deepwatch as CMO

deepwatch announced the appointment of Christy Lynch as chief marketing officer (CMO). Lynch will report to deepwatch CEO Charlie Thomas, and be responsible for the structure, …

Checkmarx KICS enables developers to detect and fix configuration issues

Checkmarx announced the launch of KICS (Keeping Infrastructure as Code Secure), an open source static analysis solution that enables developers to write more secure …

bomb
When it comes to vulnerability triage, ditch CVSS and prioritize exploitability

When it comes to software security, one of the biggest challenges facing developers today is information overload. Thanks in part to the widespread proliferation and use of …

Checkmarx makes its automated AST solution available to all DoD agencies

Checkmarx announced that it has been accepted into the U.S. Department of Defense’s (DoD) “Iron Bank” repository and is now available through the U.S. Air Force Platform One …

Checkmarx brings software security solutions to AWS Marketplace, earns AWS DevOps Competency status

Checkmarx announced major milestones in its relationship with Amazon Web Services (AWS), bringing its software security solutions to AWS Marketplace and earning AWS DevOps …

open source
Three best practices for responsible open source usage in the COVID-19 era

COVID-19 has forced developer agility into overdrive, as the tech industry’s quick push to adapt to changing dynamics has accelerated digital transformation efforts and …

GitHub
GitHub envisions a world with fewer software vulnerabilities

After five months in beta, the GitHub Code Scanning security feature has been made generally available to all users: for free for public repositories, as a paid option for …

Apisec
New infosec products of the week: October 9, 2020

Checkmarx provides automated security scans within GitHub repositories Checkmarx announced a new GitHub Action to bring comprehensive, automated static and open source …

GitHub Code Scanning
Checkmarx provides automated security scans within GitHub repositories

Checkmarx announced a new GitHub Action to bring comprehensive, automated static and open source security testing to developers. As enterprises look to differentiate …

Checkmarx enables users to integrate its AST solutions into the GitLab CI/CD pipeline

Checkmarx announced its new strategic partnership with GitLab, the single application for the DevOps lifecycle, enabling users to integrate Checkmarx’s leading application …

Meetup
Meetup vulnerabilities enabled group takeovers, payment redirections

Two high-risk vulnerabilities in Meetup, a popular online service that’s used to create groups that host local in-person events, allowed attackers to easily take over …

application security testing
How do I select an application security testing solution for my business?

Software-related issues continue to plague organizations of all sizes, so IT leaders are turning to application security testing tools for help. Since there are many types of …

Don't miss

Cybersecurity news