Put Your AppSec Program in the Fast Lanes with the New NIST Standards for Security Testing.

Put Your AppSec Program in the Fast Lanes with the New NIST Standards for Security Testing.

Read Time 2 minutes DevOps is fast. Security is slow. That is about to change for enterprises willing to adopt the new standards outlined by NIST The post Put Your AppSec Program ...
Mobile Application Security

Mobile Application Security – Avoid a Root Canal Procedure

Read Time 2 minutes Mobile applications are now the lifeblood of your business. You rely on them to engage and serve your customers. But are your mobile The post Mobile Application Security ...
Preventing Developer Burnout in the Age of Rapid Software Delivery

Preventing Developer Burnout in the Age of Rapid Software Delivery

“Burnout” happens across all jobs and industries, especially tech. However, developers have always been particularly at-risk of falling victim to burning out, and the COVID-19 pandemic, and the resulting digital shift driven ...
Modernize Your AppSec Program with OWASP ASVS

Modernize Your AppSec Program with OWASP ASVS

Read Time 3 minutes Founded in 2001, and incorporated as a US non-profit charity in 2004, the OWASP is an open community that’s focused on helping organizations design, develop, acquire, operate ...
Building Blocks of AppSec Testing Exploring SAST, DAST, and IAST/RASP

Building Blocks of AppSec Testing Exploring SAST, DAST, and IAST/RASP

Read Time 3 minutes One in five data breaches is caused by software vulnerabilities according to the Verizon Data Breach Report 2019. These vulnerabilities can lead to data breaches and ransomware attacks, ...
Exploiting mXSS Vulnerabilities Within Mozilla-Bleach

Mutation Cross-Site Scripting (mXSS) Vulnerabilities Discovered in Mozilla-Bleach

As part of the beta testing phase that took place earlier this year for our recently launched Software Composition Analysis solution, CxSCA, the Checkmarx Security Research Team investigated Mozilla-Bleach, finding multiple concerning ...
The Road to DevSecOps: Addressing the Challenges of AppSec Awareness

The Road to DevSecOps: Addressing the Challenges of AppSec Awareness

Recently, I had an opportunity to sit down with Kurt Risley and ask him about his experiences and observations when working with organizations who desire to develop a comprehensive AppSec Awareness Program ...
Is Security Slowing Down Your DevOps Cadence

Is Security Slowing Down Your DevOps Cadence?

Read Time 3 minutes Enterprises that have moved to a DevOps environment face major challenges. They have multiple code bases that need to be supported and hundreds of builds ...
Bringing Your Retail Application Security Strategy Up to Par

Bringing Your Retail Application Security Strategy Up to Par

It’s no secret that retail has been in the midst of a massive digital transformation over the past few years, largely driven by emerging software and technology, as shoppers seek out new ...
How Are You Implementing Compensating Controls for OWASP Top 10

How Are You Implementing Compensating Controls for OWASP Top 10?

Read Time 2 minutes OWASP’s Top 10 vulnerabilities continue to challenge security professionals on the compensating controls they need to ...

Secure Guardrails