Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Application Security

The latest News and Information on Application Security including monitoring, testing, and open source.

A Swift Kick in the Nuts and Bolts of Banking

The global financial services industry is undergoing a seismic shift and not enough people are truly aware of what this means. By November of this year, banks and other financial institutions must have in place a new process for payment systems that uses the ISO 20022 standard instead of SWIFT. This must be active by November and by 2025, all financial institutions will have to be compliant.

Datadog on Web Security Standards

Modern web applications are incredibly complex. Frameworks, javascript, and dependency management have made understanding and maintaining a baseline security standard maximum difficulty. With attack vectors like those listed in the OWASP Top 10 it can be incredibly difficult to know where to start and what the metrics for success are. Every web browser today supports a variety of "secure headers". These headers can be served as part of each response from the web server stack and can prevent a variety of common attacks. Perhaps the most impactful among these is content security policy headers or CSP.

5 Essential Skills to Become a DevSecOps Engineer

Security has become increasingly integrated with software development over the last few years, and the software industry needed a new role to own secure software development processes. As a result, DevSecOps Engineer role has emerged and gained popularity in the last decade. DevSecOps is the abbreviation of three words; Development, security, and operations, and it aims to develop applications more securely in the software development life cycle (SDLC).

Out-of-band application security with Intelligent Orchestration

Intelligent Orchestration enables security and development teams to implement coordinated DevSecOps workflows with minimal friction. Application security (AppSec) adds an extra layer to software development. The more the process is automated and the more tools are integrated into the continuous delivery/continuous deployment (CI/CD) pipeline, the more challenges organizations face in securing software security from end to end (false positives, noise, etc.).

Veracode Achieves Public Sector Milestone with FedRAMP Authorization

The software security landscape has drastically evolved over the past few years. Think back to the start of COVID-19. The sudden shift to virtual operations expediated digital transformations. Government agencies now have to release new digital products and services in tighter timeframes, causing public sector leadership to choose between speed of deployments or verifiably secure code. The data says it all...

Yet Another Perspective on Prototype Pollution

JavaScript is a programming language based on prototypes instead of classes. When a new object is created, the features of the prototype object are inherited – this includes arrays, functions, and even class definitions. The new object can also act as a template for other inheriting objects, transferring its properties, and creating the prototype chain.

AppSec Decoded: Application security orchestration and correlation | Synopsys

In this edition of AppSec Decoded, recorded at RSA 2022 in San Francisco, cybersecurity experts Anita D’Amico, vice president of business development with Synopsys, and Taylor Armerding, security advocate with Synopsys, discuss the specific functions and benefits of ASOC tools.

Three Ways to Align with the White House's Cybersecurity Recommendations

The global pandemic and more recent geo-political events have brought an even greater focus on the threat of cyber attacks on individuals and businesses. Even as global lockdowns and restrictions on movement have eased, many organizations have not adapted to remote or hybrid styles of work. The reality that most of the workforce now operates outside a perimeter that can be controlled creates greater opportunity for scammers, hackers and the potential for cyber attacks than ever before.