SnykLaunch Fall 2022 Helps Companies Successfully Drive DevSecOps

SnykLaunch Fall 2022 Helps Companies Successfully Drive DevSecOps

BOSTON, MA — November 8, 2022 —Snyk, the leader in developer security, today announced its SnykLaunch Fall 2022, including a number of significant innovations that extend the reach and power of the company's existing Developer Security Platform, allowing more companies to maximize the benefits of DevSecOps and effective collaboration between their developer, operations and security teams. 

Now available as part of the SnykLaunch Fall 2022 line up:

  • The general availability (GA) of Snyk Cloud;
  • New capabilities to more effectively secure the software supply chain, including enhancements to simplify the emerging requirements around software bill of materials (SBOM);
  • Revamped reporting features, allowing for greater visibility and governance for developer security programs; and,
  • New recently developed plans to help existing customers get the most out of their Snyk investment.

"Snyk was founded on the belief that the developers building our collective future should also be empowered and equipped to secure it," said Adi Sharabani, Chief Technology Officer, Snyk. "We're proud to share today's latest significant developments to help our global customers continue their pace of innovation securely." 

"We built the industry's leading developer security platform to help companies embrace

the business critical transformation of DevSecOps and reap its many benefits," said Manoj Nair, Chief Product Officer, Snyk. "We're committed to continually improving and evolving the platform to ensure that developers, security engineering and cloud operation teams are able to effectively collaborate to both increase their security posture and speed of innovation." 

The Industry's First Developer-Centric Cloud Security Solution 

With limited availability first announced in July 2022, Snyk Cloud, the industry's first comprehensive cloud security solution designed by and for developers, is now generally available.

Made possible by the acquisition of Fugue earlier this year, Snyk Cloud customers are the first to benefit from a unified platform and policy engine that equips them to create secure deployments via an unmatched feedback loop: from code to cloud and back to code. Developers now have the ability to secure their cloud before deployment and maintain its secure integrity while running as well as then assess and prioritize the precise places to provide fixes back in their code.

New Supply Chain Security Capabilities 

Recent vulnerabilities like Log4Shell as well as new guidance from the White House have placed a spotlight on supply chain security and the complex security challenges that have emerged as a result of how modern developers build apps by assembling code. 

With Snyk's new SBOM features, customers will gain full spectrum visibility into their software supply chains. These new capabilities include:

  • Developer-First Application Programming Interface (API) & Command-Line Interface (CLI): generates SBOMs, allowing customers to create one source of truth and have comprehensive visibility into their full software supply chain;
  • SBOM Checker: scans standard SBOMs to identify security vulnerabilities for free; and,
  • Bomber Integration: scans SBOMs using Bomber, a popular open source application, and tests them against the Snyk Vulnerability Database

Revamped Reporting Features

Effective DevSecOps requires truly shared responsibility across security and development teams. To provide the visibility needed to make collaborative, data-based decisions, Snyk's new reporting features were made possible by the acquisition of TopCoat earlier this year.

Implementing best-in-class data tools to ensure optimized performance and reliability, Snyk's revamped reporting is easy to use, comprehensive and flexible, providing development and security teams with the visibility they need to answer any security question that may arise. To see these new capabilities in action, visit here.

Driving DevSecOps Success

Snyk currently offers a variety of programs for customers designed to practically help implement Snyk into their environment as well as strategically guide long-lasting DevSecOps success. Snyk is now introducing two new professional service offerings:

  • Snyk Accelerate: 90 day installation and best practices review to enable customers to get up and running quickly; and,
  • Snyk Premium: high-touch service bundle through the length of the customer relationship.

These new professional service offerings are exciting additions to Snyk Learn, a robust collection of helpful assets that includes webinars and tutorials that provide by-role best practices to realize the full power of Snyk's solutions. 

To learn more about these latest innovations from the Snyk Product team, register here to tune into SnykLaunch Fall 2022 today at 11 a.m. ET.

About Snyk

Snyk is the leader in developer security. We empower the world's developers to build secure applications and equip security teams to meet the demands of the digital world. Our developer-first approach ensures organizations can secure all of the critical components of their applications from code to cloud, leading to increased developer productivity, revenue growth, customer satisfaction, cost savings and an overall improved security posture. Snyk's Developer Security Platform automatically integrates with a developer's workflow and is purpose-built for security teams to collaborate with their development teams. Snyk is used by 2,300+ customers worldwide today, including industry leaders such as Asurion, Google, Intuit, MongoDB, New Relic, Revolut and Salesforce.