Please turn on your JavaScript for this page to function normally.
mind map
MindAPI makes API security research and testing easier

Security researcher David Sopas has published a new open-source project: MindAPI, a mind map with resources for making API security research easier. “I love mind maps. …

Shujinko AuditX expands compliance automation to all major clouds and regulatory frameworks

Shujinko announced a major update to AuditX, the system of record for enterprise compliance data. This update significantly broadens the platform’s automated data collection …

IPCDump
IPCDump: Open-source tool for tracing interprocess communication on Linux

Guardicore released IPCDump, a new open source tool for tracing interprocess communication on Linux. The tool covers most interprocess communication (IPC) mechanisms, …

Datadog and Snyk unveil GitHub integration to automate software development workflow

Datadog announced the Datadog Vulnerability Analysis GitHub Action, Datadog’s first action listed on the GitHub Marketplace. GitHub Actions provide powerful, flexible CI/CD …

open source
Open source vulnerabilities go undetected for over four years

For its annual State of the Octoverse report, GitHub has analyzed over 45,000 active code directories to provide insight into open source security (vulnerabilities) and …

GIT LFS
Git LFS vulnerability allows attackers to compromise targets’ Windows systems (CVE-2020-27955)

A critical vulnerability (CVE-2020-27955) in Git Large File Storage (Git LFS), an open source Git extension for versioning large files, allows attackers to achieve remote code …

GitHub
GitHub envisions a world with fewer software vulnerabilities

After five months in beta, the GitHub Code Scanning security feature has been made generally available to all users: for free for public repositories, as a paid option for …

DefenseCode’s SAST ThunderScan solution now available as a GitHub Action

DefenseCode Group has announced that DefenseCode’s Static Application Security Testing (SAST) ThunderScan solution is now available as a GitHub Action, offering security …

GitHub Code Scanning
Checkmarx provides automated security scans within GitHub repositories

Checkmarx announced a new GitHub Action to bring comprehensive, automated static and open source security testing to developers. As enterprises look to differentiate …

RedCommander
RedCommander: Open source tool for red teaming exercises

GuidePoint Security released a new open source tool that enables a red team to easily build out the necessary infrastructure. The RedCommander tool solves a major challenge …

server
Computer scientists create benchmarks to advance quantum computer performance

Two UCLA computer scientists have shown that existing compilers, which tell quantum computers how to use their circuits to execute quantum programs, inhibit the …

Solar appScreener 3.6: Supporting Pascal and integrating with GitLab, GitHub and Bitbucket

Solar Security has announced the release of a new version of its app security analyzer, Solar appScreener 3.6, which supports Pascal and features improved integration with …

Don't miss

Cybersecurity news