Search results: AppSec

Rapid Threat Modeling with GenAI and LLMs | Webinar

Where GenAI intersects with threat modeling: 3 key benefits for AppSec

As application security (AppSec) security leaders seek to drive Security by Design initiatives in 2024, threat modeling is becoming more prevalent. In one recent study, 73% of companies said they do threat ...
When GenAI and low-code collide: What could go wrong for AppSec?

When GenAI and low-code collide: What could go wrong for AppSec?

If application security (AppSec) professionals thought the problems of code complexity, code bloat, and the poor state of software supply chain security (SSCS) were bad enough, they had better strap in. Things ...
Building better AppSec programs with ASPM

Building better AppSec programs with ASPM

|
Application security professionals are struggling. The transition to agile, DevOps, cloud, and the growing use of AI is empowering distributed development teams to build software with greater speed and autonomy. In contrast ...
AppSec Decoded: Open source trends uncovered in the 2024 OSSRA report

AppSec Decoded: Open source trends uncovered in the 2024 OSSRA report

Unpack key open source trends from the 2024 OSSRA report in AppSec Decoded. Gain insights and understand implications for software security in the tech industry.The post AppSec Decoded: Open source trends uncovered ...
7 ways to put your code on a diet — and improve AppSec in the process

7 ways to put your code on a diet — and improve AppSec in the process

Application security (AppSec) struggles mightily with scale. Applications must be protected, dependencies tracked, and vulnerabilities prioritized — it can be dizzying to keep tabs on it all. And most overwhelming of all ...
ox secrurity jira ticket workflow

Say Goodbye to Manual AppSec Overhead: Unleashing the Power OX’s Automated No-Code Workflows

| | Active ASPM
Last month, we unveiled our Active ASPM Platform which includes our newest feature, no-code automation workflows. OX has established itself as a frontrunner in automating the discovery, analysis, and prioritization of security ...
Lessons in threat modeling: How attack trees can deliver AppSec by design

Lessons in threat modeling: How attack trees can deliver AppSec by design

As important as threat modeling is to securing applications by design, it is a process that can be time-consuming and arduous for an organization. It’s a grand exercise that requires a thorough ...

Navigating complexity in AppSec

Learn how to navigate the complexities of AppSec with Synopsys. Listen to the webinar for best practices and key steps you can take. The post Navigating complexity in AppSec appeared first on ...
AppSec vendors and CISOs: a love-hate relationship? ⎜Olivia Rose

AppSec vendors and CISOs: a love-hate relationship? ⎜Olivia Rose

Explore the dos and don'ts of the AppSec vendor CISO relationship and precious tips for breaking into the cyber world ...
OWASP Top 10 for LLM 2.0: 3 key AppSec focus areas emerge

OWASP Top 10 for LLM 2.0: 3 key AppSec focus areas emerge

The project team for the OWASP Top 10 list of vulnerabilities for large language models (LLMs) has kicked off preparations for releasing version 2.0 of the list. In a newsletter published on ...

Secure Guardrails