Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

AST

Uncovering Hidden Bugs and Vulnerabilities in C/C++ | How to Fuzz Your Code With 3 Commands

CI Fuzz CLI is an open-source solution that lets you run feedback-based fuzz tests from your command line. Every developer can use it to find bugs and vulnerabilities with three simple commands. In this stream, I will demonstrate: 1) How to cover the current state of fuzz testing 2) How to set up CLI fuzzing within 3 commands 3) How to uncover multiple bugs and severe memory corruption vulnerabilities

How to Fuzz Your Code With 3 Commands | Finding Hidden Bugs in C/C++

CI Fuzz CLI is an open-source solution that lets you run feedback-based fuzz tests from your command line. Every developer can use it to find bugs and vulnerabilities with three simple commands. In this stream, our expert Jochen will demonstrate: cover the current state of fuzz testing set up CLI fuzzing within 3 commands uncover multiple bugs and severe memory corruption vulnerabilities All code examples and tools used are open-source.

Code Sight IDE Plugin for Application Security Testing | Synopsys

The Synopsys Code Sight IDE plugin helps developers and software engineers produce secure software without changing their workflows or leaving the IDE. Analyze code as you write it, find code quality and security issues, detect vulnerabilities in open source components and dependencies, and get fix recommendations. Code Sight is available for popular IDEs right from the marketplace.

Snyk named a 2022 Gartner Peer Insights Customers' Choice for Application Security Testing

Snyk, the leader in developer security, is excited to share that we’ve been named a Customers’ Choice in the 2022 Gartner Peer Insights ‘Voice of the Customer’: Application Security Testing. Gartner defines the Application Security Testing category as products and services designed to analyze and test applications for security vulnerabilities. This distinction is based on meeting or exceeding overall rating, user interest, and adoption.

Fuzz Testing Automotive Software With Dependencies

The new ISO/SAE 21434 increases the requirement for security testing in the automotive domain. Car manufacturers must now provide advanced security tests for each software component, as part of the validation process. This includes either, penetration testing, vulnerability scanning and/or fuzz testing. But especially the early adoption of fuzz testing is currently becoming best practice among German car manufacturers.

Fuzzing Web Services | How to Automate Security Testing for Web Applications

Due to their high degree of interconnectivity, web applications are often difficult to secure. In this coding session, Simon Resch demonstrates an approach that allows you to simplify and automate your web application testing using modern fuzzing techniques. Content

How to Keep your Web Applications Secure: Everything you need to know about Fuzzing

In this coding session, Khaled Yakdan will demonstrate how to secure web applications with fuzzing, and explain how fuzz testing can help you to uncover complex security vulnerabilities, such as Denial of Services (DoS) and Uncaught Exceptions, in your source code. Content

Mocking Embedded Systems With Fuzz Data

In this live coding session, Daniel Teuchert shows you how to mock embedded systems with fuzz data. This approach enables you to use the advanced mutation methods of feedback-based fuzzing to simulate the behavior of external sources under realistic circumstances and cover unexpected and unlikely edge cases.