Uncovering shadow GenAI frameworks in your codebase with Apiiro
Apiiro Blog
by
4M ago
Generative AI (GenAI) has taken the world by storm. With a wide array of use cases ..read more
Visit website
Apiiro and Wiz partner to unite application and cloud security
Apiiro Blog
by
4M ago
With our newest integration, we’re bringing together the power of Apiiro’s deep ASPM and Wiz’s CNAPP to unify application application and cloud security ..read more
Visit website
Introducing Apiiro SSCS: Software supply chain security with the power of ASPM
Apiiro Blog
by
4M ago
Software supply chains are the lifeblood of modern application development. As software teams’ reliance on third-party ..read more
Visit website
ASPM breakdown: Pros and cons of different application security posture management approaches
Apiiro Blog
by
5M ago
Despite the maturity of the AppSec landscape and the plethora of tools on the market, security ..read more
Visit website
LLM Code Authorship Detection: Unmasking Malicious Package Contributions
Apiiro Blog
by
5M ago
Using LLMs, we developed a methodology for correlating code segments such as open source packages to single entities—even when they’re hiding across different aliases ..read more
Visit website
Unwavering empathy, resilience, and reliability during wartime challenges
Apiiro Blog
by
6M ago
Idan Plotnik, Apiiro Co-Founder and CEO shares open letter on how Apiiro is supporting its people, customers, and partners during wartime challenges ..read more
Visit website
Go beyond detection with Apiiro’s new actionable secrets security features
Apiiro Blog
by
7M ago
Managing secrets at the scale of modern development is also more complex than ever. Apiiro goes beyond secrets detection with new secrets security features including grouping and surfacing valid, invalid, or revoked insights ..read more
Visit website
3 dimensions of application risk you need to prioritize and reduce your alert backlog
Apiiro Blog
by
7M ago
Teams need a holistic way to prioritize risk based on their application architecture, the nature of their business, and overall risk tolerance. These dimensions of risk prioritization ensure you can remediate risk at the speed of development without sacrificing quality or security ..read more
Visit website
CVE-2023-4863: Leverage Apiiro to determine risk from new WebP 0-day
Apiiro Blog
by
7M ago
A critical security flaw, CVE-2023-4863, has been identified in libwebp. Identify and prioritize instances of the new WebP 0-day that are most risky to your business with Apiiro—without runtime agents ..read more
Visit website
The 6 non-negotiables of reducing modern application attack surfaces
Apiiro Blog
by
7M ago
With just traditional tooling and manual processes, it’s nearly impossible for security teams to accurately map their application attack surfaces. Here are six essentials to effectively map and reduce application attack surfaces at scale ..read more
Visit website

Follow Apiiro Blog on FeedSpot

Continue with Google
Continue with Apple
OR