Please turn on your JavaScript for this page to function normally.
Acquisitions
WhiteSource acquires DefenseCode and Xanitizer to enter into the SAST market

WhiteSource announced the company’s expansion into custom code security following two recent acquisitions and the availability of its static application security testing …

CWE Top 25
A look at the 2021 CWE Top 25 most dangerous software weaknesses

The 2021 Common Weakness Enumeration (CWE) Top 25 Most Dangerous Software Weaknesses is a demonstrative list of the most common issues experienced over the previous two …

GitHub
GitHub envisions a world with fewer software vulnerabilities

After five months in beta, the GitHub Code Scanning security feature has been made generally available to all users: for free for public repositories, as a paid option for …

DefenseCode’s SAST ThunderScan solution now available as a GitHub Action

DefenseCode Group has announced that DefenseCode’s Static Application Security Testing (SAST) ThunderScan solution is now available as a GitHub Action, offering security …

application security testing
How do I select an application security testing solution for my business?

Software-related issues continue to plague organizations of all sizes, so IT leaders are turning to application security testing tools for help. Since there are many types of …

DefenseCode ThunderScan
New infosec products of the week: April 24, 2020

Trustwave Security Colony delivers resources, playbooks and expertise to bolster security posture Trustwave Security Colony is based on thousands of hours of actual consulting …

DefenseCode ThunderScan
DefenseCode ThunderScan SAST 2.1.0 supports Go and ABAP languages

DefenseCode announced support for two additional programming languages Go and ABAP with its Static Application Security Testing (SAST) solution ThunderScan 2.1.0., designed to …

DefenseCode Web Security Scanner
New infosec products of the week​: August 24, 2018

DefenseCode announces free edition of their Web Security Scanner DefenseCode Web Security Scanner is a DAST (Dynamic Application Security Testing) product for testing security …

DefenseCode announces free edition of their Web Security Scanner

DefenseCode is giving away a Community Edition of their Web Security Scanner 2.0 free of charge for personal and non-commercial use. DefenseCode Web Security Scanner is a DAST …

Embedi IOActive research
Researchers uncover major security vulnerabilities in ICS mobile applications

IOActive and Embedi researchers found 147 cybersecurity vulnerabilities in 34 mobile applications used in tandem with SCADA systems. Proof-of-concept Attack on Victim HMI …

Magento
PoC for several Magento vulnerabilities released, update now!

DefenseCode has published proof of concept code for two CSRF and stored XSS vulnerabilities affecting a number of versions of the popular e-commerce platform Magento. Magento …

Google Chrome
Stealing Windows credentials using Google Chrome

Attacks that leak authentication credentials using the SMB file sharing protocol on Windows OS are an ever-present issue, exploited in various ways but usually limited to …

Don't miss

Cybersecurity news