StackHawk Releases First Dynamic Application and API Security Testing Solution for GitHub Advanced Security

StackHawk Releases First Dynamic Application and API Security Testing Solution for GitHub Advanced Security

StackHawk announced it’s integration of Dynamic Application and API Security Testing into GitHub Code Scanning. As the first and only Dynamic Application and API Security Testing tool in GitHub Code Scanning, StackHawk further solidifies its position as a leader in developer-centric security tooling. Engineering teams can now leverage StackHawk to test their running applications and APIs for the same vulnerabilities an attacker would exploit, with results available directly in GitHub.

Recommended AI News: New Multi-GPU BOXX Workstation Ready To Scale Heights Of NVIDIA Omniverse

StackHawk Releases First Dynamic Application and API Security Testing Solution for GitHub Advanced Security 1

Sponsored

GitHub Code Scanning, part of it’s Advanced Security offering, is a vulnerability detection and reporting offering that brings application security into developer’s existing toolset. StackHawk is the first natively accessible Dynamic Application Security Testing (DAST) and API security testing offering available in Code Scanning. StackHawk can be leveraged alongside GitHub-native security products, such as CodeQL for static analysis (SAST) and Dependabot for software composition analysis (SCA), or other third-party SAST and SCA offerings. Instrumenting these tools together creates a comprehensive application security testing suite within the tooling developers use every day.

DAST has long been a leading method of testing for potential vulnerabilities. By executing security tests against the running application and services, this form of testing surfaces exploitable vulnerabilities in the same way an attacker or security researcher would uncover them. With the advent of DevOps, however, DAST tools have not kept pace with the speed of modern software delivery. StackHawk has revolutionized DAST, bringing this proven security testing approach to CI/CD automation and developer workflows.

Recommended AI News: SimpleLegal Introduces Optical Character Recognition In Its Document Management System

Sponsored

In addition to its features to shift DAST earlier in the software development lifecycle, StackHawk has also emerged as a leader in API security testing. With the rapid growth of APIs and microservice architectures, Gartner reports that APIs will be the leading vector of attack by 2022. As a result, ensuring the security of APIs is a top priority for security and engineering leaders. With StackHawk integrated into GitHub Code Scanning, engineering teams can now automate testing of REST, SOAP, and GraphQL APIs before releasing to production and see findings within their GitHub repositories.

“GitHub is the central tool for developers and engineering teams,” says Joni Klippert, StackHawk’s Founder & CEO. “We built StackHawk to bring application and API security testing into the hands of developers. Our integration with GitHub Advanced Security simply furthers this mission, making it easier for teams to efficiently deliver secure applications.”

Recommended AI News: Titan Launches First Actively Managed Portfolio Of Cryptocurrency Assets Available To US Investors

The post StackHawk Releases First Dynamic Application and API Security Testing Solution for GitHub Advanced Security appeared first on WebsiteHost.Review.

Leave a Reply

Your email address will not be published. Required fields are marked *