Enhancing Developer Efficiency With AI-Powered Remediation
Veracode Security Blog
by ntischler@veracode.com (ntischler)
12h ago
Traditional methods of flaw remediation are not equipped with the technology to keep pace with the rapid evolution of code generation practices, leaving developers incapable of managing burdensome and overwhelming security debt. Code security is still a critical concern in software development. For instance, when GitHub Copilot generated 435 code snippets, almost 36% of them had security weaknesses, regardless of the programming language. As it is, many developers are still unequipped with an automated method that can securely remediate issues in code.  This blog delves into the paradigm ..read more
Visit website
Veracode Advances Cloud-Native Application Security with Longbow Acquisition
Veracode Security Blog
by broche@veracode.com (broche)
3w ago
As I travel around the world meeting with customers and prospects, we often discuss the tectonic shifts happening in the industry. At the heart of their strategic initiatives, organizations are striving to innovate rapidly and deliver customer value with uncompromising quality and security, while gaining a competitive edge in the market. They are embracing DevOps methodologies and leveraging open-source technologies, accelerating deployments across multi-cloud environments to enhance agility and responsiveness. The biggest challenge they face is acquiring a comprehensive view of all the assets ..read more
Visit website
Veracode Customers Shielded from NVD Disruptions
Veracode Security Blog
by Nova Trauben@veracode.com (Nova Trauben)
3w ago
The US National Institute of Standards and Technology (NIST) has almost completely stopped analyzing new vulnerabilities (CVEs) listed in its National Vulnerability Database (NVD). Through the first six weeks of 2024, NIST analyzed over 3,500 CVEs with only 34 CVEs awaiting analysis.1 Since February 13th, however, nearly half (48%) of the 7,200 CVEs received this year by the NVD are still awaiting analysis.2 The number of CVEs analyzed has dropped nearly 80% to less than 750 CVEs analyzed. Other than a vague reference to establishing a consortium, the reasons behind this disruption remain a my ..read more
Visit website
Resolving Simple Cross-Site Scripting Flaws with Veracode Fix
Veracode Security Blog
by rhaynes@veracode.com (rhaynes)
1M ago
In the last blog on fixing vulnerabilities with Veracode Fix, we looked at SQL Injection remediation in a Java application. Since then, we have released Fix support for Python (and PHP) and launched a new VS Code plugin that includes support for Fix. It seems appropriate, therefore, to look at resolving a problem in a Python app using Veracode Fix in the VS Code IDE. This time let’s examine a simple cross-site scripting (XSS) weakness. What is an XSS Vulnerability? An XSS vulnerability occurs when an attacker injects malicious code into a trusted website, which is then executed by unsuspecting ..read more
Visit website
Security Debt: A Growing Threat to Application Security
Veracode Security Blog
by Jenny Buckingham@veracode.com (Jenny Buckingham)
1M ago
Understanding Security Debt Security debt is a major and growing problem in software development with significant implications for application security, according to Veracode's State of Software Security 2024 Report. Let’s delve a bit deeper into the scope and risk of security debt, and gain some insights for application security managers to effectively address this challenge. Security debt refers to software flaws that remain unfixed for a year or more. These flaws accumulate over time due to various factors, including resource constraints, technical complexity, or lack of prioritization. Sec ..read more
Visit website
A Timely Shift: Prioritizing Software Security in the 2024 Digital Landscape
Veracode Security Blog
by cwysopal@veracode.com (cwysopal)
1M ago
The release of the February 2024 White House Technical Report, Back to the Building Blocks: A Path Towards Secure Measurable Software, brings about a timely shift in prioritizing software security. Software is ubiquitous, so it’s becoming increasingly crucial to address the expanding attack surface, navigate complex regulatory environments, and mitigate the risks posed by sophisticated software supply chain attacks.   Let’s explore the key insights from the White House Technical Report and delve into recommendations for integrating security across the software development lifecycle ..read more
Visit website
Integrating Veracode DAST Essentials into Your Development Toolchain
Veracode Security Blog
by Jenny Buckingham@veracode.com (Jenny Buckingham)
1M ago
In today's fast-paced digital landscape, developers face increasing pressure to deliver secure applications within tight deadlines. With the emphasis on faster releases, it becomes challenging to prioritize security and prevent vulnerabilities from being introduced into production environments. Integrating dynamic application security testing (DAST) into your CI/CD pipeline helps you detect and remediate vulnerabilities earlier, when they are easier to fix. In this blog, we will explore the importance of DAST, provide a step-by-step guide on how to integrate Veracode DAST Essentials into your ..read more
Visit website
The Risks of Automated Code Generation and the Necessity of AI-Powered Remediation
Veracode Security Blog
by ntischler@veracode.com (ntischler)
1M ago
Modern software development techniques are creating flaws faster than they can be fixed. While using third-party libraries, microservices, code generators, large language models (LLMs), etc., has remarkably increased productivity and flexibility in development, it has also increased the rate of generating insecure code. An automated and intelligent solution is needed to bridge the widening gap between the introduction and remediation of flaws.   Let’s explore the potential dangers of modern methods of automated code generation and the need for a secure and automated mode of flaw reme ..read more
Visit website
Veracode Scan for VS Code: Now with Veracode Fix
Veracode Security Blog
by rhaynes@veracode.com (rhaynes)
2M ago
Veracode is pleased to announce the availability of Veracode Fix capability in Veracode Scan for VS Code. Now developers can discover and remediate security flaws using Veracode’s Generative AI-powered tools directly from their Integrated Development Environment (IDE). According to the Veracode State of Software Security, 45.9% of organizations have critical security debt. The fact that this data comes from organizations who are actively testing their software with a high-quality solution implies that it’s not finding flaws that is the problem: it’s fixing them. Last year we introduced Veracod ..read more
Visit website
Practical Steps to Prevent SQL Injection Vulnerabilities
Veracode Security Blog
by Jenny Buckingham@veracode.com (Jenny Buckingham)
2M ago
In today's digital landscape, web applications and APIs are constantly under threat from malicious actors looking to exploit vulnerabilities. A common and dangerous attack is a SQL injection. In this blog, we will explore SQL injection vulnerabilities and attacks, understand their severity levels, and provide practical steps to prevent them. By implementing these best practices, you can enhance the security of your web applications and APIs. Understanding SQL Injection Vulnerabilities and Attacks SQL injection attacks occur when hackers manipulate an application's SQL queries to gain unau ..read more
Visit website

Follow Veracode Security Blog on FeedSpot

Continue with Google
Continue with Apple
OR