You've requested...

State of software security: What 2017 taught us

If a new window did not open, click here to view this asset.

Download this next:

How to choose the right AppSec vendor/offering

The adoption of application security (AppSec) tools and capabilities has seen a steady rise in popularity over the last decade, with no signs of slowing down.

However, each organization’s application environment is unique – requiring an AppSec program that is custom-fit to their unique needs.

Read this infosheet to for helpful guidance when it comes to evaluating and choosing the right AppSec vendor/offering.

These are also closely related to: "State of software security: What 2017 taught us"

  • How Do Vulnerabilities Get into Software?

    According to the Department of Homeland Security, 90% of security incidents result from exploits against defects in software. While it’s important to focus on external threats, it’s equally critical to ensure the management of internal vulnerabilities.

    In this white paper, take an in-depth look at 4 common causes that lead to software vulnerabilities, which include:

    • Insecure coding practices
    • The evolving threat landscape
    • Reusing vulnerable components & code
    • Programming language idiosyncrasies

  • 4 Ways to Increase Developer Buy-In of AppSec

    PH

Find more content like what you just read:

  • Application security: best practices and risks

    Security professionals need to anticipate vulnerabilities from all the right perspectives, and that means testing apps for flaws on a regular basis, whether that means monthly, quarterly or following updates. Check out this e-guide, which include application security best practices, threat identification and security testing tips.

    Download

  • DevSecOps delivers better business

    Firms need to consider the move from DevOps to DevSecOps. This e-guide focuses on the benefits of DevSecOps, paints a picture of the rise of this approach, and explains why using the right DevSecOps tools leads to more secure development. DevSecOps delivers better business, and it's time for you to find out how and why.

    Download

  • Application security: More important than ever

    In this e-guide we look at why application security is more important than ever due to traditional software and cloud-based, web and mobile applications playing an increasingly important role in business.

    Download

  • 5 principles for securing DevOps

    Integrating security operations into pre-existing DevOps processes can yield numerous business benefits – including a measurable growth in both profit and revenue. Read this whitepaper to unlock the 5 principles of DevSecOps to help you get started.

    Download

  • SAST vs. DAST: What Are the Differences and Why Are They Both Important?

    If you only use SAST, you miss out on detecting critical flaws from open source vulnerabilities and configuration errors. The more application security scan types you employ, the more flaws you uncover. This infographic dives deeper into the differences between SAST and DAST, and establishes the benefits of using both scan types in unison.

    Download

  • Web-facing applications: Security assessment tools and strategies

    Read this expert E-guide to find out how you can properly asses web application threats and the tools your organization can use for protection. Learn how to mitigate likely web application threats and how you can ensure your business is protected.

    Download

  • What security pros need to know about software development today

    Download this resource to learn about how software development tools and processes changed recently, challenges developers run into while trying to balance these new tools and processes, and what security professionals can do to get developers fully on board with security.

    Download

  • CW Benelux February 2018

    In this issue, read about how and why one public sector IT professional in the Netherlands, Victor Gevers, took a whole year out to hack ethically and, in the process, unearthed about 1,000 vulnerabilities.

    Download

  • The state of penetration risk

    By studying new attacks, and analyzing adversarial behavior, organizations can better track and understand attackers, their goals and their tactics. Download this report on the state of penetration risk to unlock statistics and information that you can use to develop a threat-informed cybersecurity strategy for your organization.

    Download

  • Vulnerability management trends for 2024

    44% of organizations have a formal vulnerability management program in place internally, with 28% of organizations identifying 100 or more vulnerabilities each month. These findings and more are from Dark Reading’s The State of Vulnerability Management Report. Read the report here.

    Download

  • Expert ways to maximize security in Exchange

    This expert e-guide provides tips for maximizing Exchange security, including how to leverage the enhanced capabilities in Forefront Protection 2010. In addition, it reviews the 6 most commonly overlooked Exchange security vulnerabilities.

    Download

  • Application security testing: Protecting your application and data

    Application security testing is critical in ensuring your data and applications are safe from security attack. This e-book, written for IT management, including QA and development managers, explains the basics of application security and then delves deeper into common vulnerabilities and performance concerns.

    Download

  • Web Application Firewalls: Patching, SDLC Key for Security, Compliance

    In this expert e-guide, discover how web application firewalls (WAFs), combined with a strong software development lifecycle (SDLC), are playing an essential role in web application security and compliance. See how you can achieve a strategic, defense-in-depth approach to enterprise security by reading on now.

    Download

  • Proactive Security: Software vulnerability management and beyond

    In this e-guide we discover why modern security professionals are moving to a more pro-active approach to cyber defence, and how managing vulnerabilities is a key element of that.

    Download

  • 7 advantages of a SaaS-based application security program

    In this infographic, discover 7 advantages of a SaaS-based application security program vs. on-premises.

    Download

  • IDC TechBrief: Interactive Application Security Testing

    With modern application development operating at break-neck speeds, DevOps teams pressured by deadlines are often forced to compromise security for efficiency’s sake. This white paper examines the benefits of using interactive application security testing to mitigate the security risk and complexities of using DevSecOps. Read on to learn more.

    Download

  • E-Guide: Integrating security into the ALM lifecycle

    In this expert e-guide, readers will learn the risks businesses take by not taking security measures seriously and what can be done to help integrate security with application lifecycle management.

    Download

  • Infographic: 5 essential open source cybersecurity tools for 2022

    There are countless open source cybersecurity tools available in the market and some of them have become essential for finding vulnerabilities in 2022. In this infographic, we highlight five tools that have proven to be highly efficient and reliable and can be combined with other tools to help build up your defences.

    Download

  • Moving beyond traditional AppSec: The growing software attack surface

    According to findings from ReversingLabs’ recent study, software supply chain threats rose 1300% between 2021 to 2023. This buyer’s guide to supply chain security analyzes the current state of supply chain attacks and distills the analysis into actionable information you can use to choose an offering. Download now to learn more.

    Download

  • CW ASEAN: Time to dial up defences

    In this month's issue of CW ASEAN, we take a closer look at ASEAN's patchy cyber security landscape, including varying levels of cyber resilience across the region, cyber security strategies adopted by different countries, as well as efforts to improve cyber capabilities and foster greater collaboration in the common fight against cyber threats.

    Download

  • What should you ask a pentesting service provider?

    To augment their security stances, many organizations have partnered with a penetration testing (pentesting) service provider. Is your business considering doing the same? Step in “11 Questions to Ask Your Pentesting Service Provider,” a white paper that can guide your market exploration. Read now to unlock insights.

    Download

  • Security and risk management in the wake of the Log4j vulnerability

    Read this e-book to get a quick refresher on the Log4j vulnerability and its threat, the longer-term issues of software management, compliance risks, and threat hunting — and how security and risk teams should rethink their roles and processes as a result.

    Download

  • State of software security 2024

    71% of organizations have security debt, with 46% of organizations having persistent, high-severity flaws that constitute critical security debt, according to Veracode’s State of Software Security for 2024. Dive into the report here.

    Download

  • Technical Guide on Malware Trends

    TechTarget’s Security Media Group presents a comprehensive guide to malware trends. Our experts help you adopt your security strategies, policies and spending to address the ever-changing and customized world of malware to keep targeted attacks, phishing scams and other malware-based attacks at bay.

    Download

  • Web security: Important but often overlooked

    In this e-guide we take a look at the different approaches you can take in order to bolster your web security. We find out how to identify and address overlooked web security vulnerabilities, how security controls affect web security assessment results and why web opportunities must be met with appropriate security controls.

    Download

  • App Sec Tools Need a Software Supply Chain Security Upgrade.

    Learn why traditional application security testing tools alone leave your organization exposed to supply chain attacks — and how software supply chain security tools represent an evolution of traditional application security tools, ensuring end-to-end software security.

    Download

  • An overview of attack surface management (ASM)

    With more cloud environments and digital assets in play than ever before, the enterprise attack surface has become increasingly complex and difficult to manage. This Attack Surface Management (ASM) for Dummies, e-book presents a coherent overview of ASM. Download now to unlock the extensive e-book and all the insights contained within it.

    Download

  • Print security: An imperative in the IoT era

    Analyst group Quocirca gives the perspective on the risks and best practices of print security.

    Download

  • AWS Differences between Active and Passive IAST and how to get the best of both worlds

    Interactive Application Security Testing (IAST) is a relatively new technology that has caused a lot of confusion for not being clearly explained. This article sets out to clear the air. It will explain:What is IAST?What’s the difference between Active IAST & Passive IAST? Which approach is better for you?Access the paper here.

    Download

  • Computer Weekly – 19 December 2023: The ransomware threat to UK critical infrastructure

    In this week's Computer Weekly, a parliamentary report warns that a lack of ransomware preparedness at the highest levels of government is leaving UK critical national infrastructure dangerously exposed – we analyse the risks. We also examine how AI tools are helping to enhance cloud security. Read the issue now.

    Download

  • Computer Weekly – 21 August 2018: Delivering the potential of the internet of things

    In this week's Computer Weekly, we hear from early adopters of internet of things technologies about how to deliver on the potential of IoT. We examine strategies for combining hyper-converged infrastructure and cloud storage to best effect. And we find out how the UK government intends to use data to improve Britain's railways. Read the issue now.

    Download

  • Computer Weekly – 16 January 2018: How to fix the Meltdown and Spectre chip flaws

    In this week's Computer Weekly, as CIOs come to terms with the Meltdown and Spectre processor flaws that make every computer a security risk, we examine how to protect your IT estate. We find out how Alexa-style smart speakers can help with CRM strategies. And we look at how the public sector is implementing DevOps. Read the issue now.

    Download

  • Next-generation DAST: Introducing interactive application security testing (IAST)

    While dynamic application security testing (DAST) has been a go-to AppSec testing technique for decades, it is not without its drawbacks. This is where interactive application security testing (IAST) comes into play, building off of DAST, but analyzing apps from the inside out, rather than from the outside in. Read this white paper to learn more.

    Download

  • ESG's research exposes how the security analyst role must evolve

    Access this report from Enterprise Strategy Group (ESG) to discover how the role of security analyst is evolving to work with (instead of against) development, and learn what actions you can take now to set your organization up for success.

    Download

  • A Computer Weekly buyer's guide to secure and agile app development

    As apps become increasingly integral to business operations, the importance of keeping them secure can never be overstated. In this 15-page buyer's guide, Computer Weekly looks at how firms can protect apps from ransomware, why app creation needs to happen at pace, and how to get the right balance between security and coding

    Download

  • 30-page e-book: IoT security benchmark report 2023

    81% of security leaders surveyed by Starfleet Research reported that their business was struck by an IoT-focused attack within the past year. So, how can you boost IoT security at your own organization? Find guidance in this 30-page e-book.

    Download

  • OWASP Top Ten: How to keep up

    The newest addition to the OWASP Top Ten was recently published to help organizations assess their application security efforts – but false positives could lead to unnecessary stress. Download now to learn how Contrast’s observability platforms is designed to keep up with the rapidly expanding scope of the OWASP Top Ten.

    Download

  • Top 10 IT security stories of 2018

    The discovery of the Meltdown and Spectre microprocessor vulnerabilities, and several similar vulnerabilities in the months that followed, were probably the single most challenging developments for enterprise IT security teams in 2018. Here's a look back over Computer Weekly's top 10 IT Security stories of 2018.

    Download

  • Perimeter Security Noise Leaves Applications Vulnerable to Attacks

    Learn how you can get AppSec protection that can compensate with the necessary visibility, accuracy, scalability, and ease of deployment to keep pace with modern application vulnerabilities without generating false positives and false negatives.

    Download

  • The Buyer’s Guide to Complete Cloud Security

    Conventional approaches to security can’t deliver the granular visibility and control needed to manage cloud risk, particularly risk associated with containers. This buyer’s guide captures the definitive criteria for choosing the right cloud-native application protection platform (CNAPP) and partner.

    Download

  • The exploitation of flaws in the HTTPS protocol

    For both technical and non-technical users, the presence of "HTTPS" in a website URL will provide confidence to consider entering sensitive information such as bank or credit card details. However, even websites owned by the most reputable organisations may be exposed to attack if HTTPS is not properly implemented.

    Download

  • How intrusion prevention systems (IPS) can be used with a 'honeynet' to gather intelligence on cyber attacks

    This article in our Royal Holloway security series explains how intrusion prevention systems (IPS) can be used with a 'honeynet' to gather intelligence on cyber attacks

    Download

  • ServiceNow Security Operations: The essential use case guide

    The skills shortage and increasing cyberattacks continue to challenge security teams, slowing their responses to security incidents. To help teams avoid disaster, ServiceNow developed Security Operations and the Now Platform. Learn about how these solutions work in this guide.

    Download

  • A comprehensive hybrid cloud security model

    In a recent survey, 85% of IT pros selected hybrid cloud as their ideal operating model. However, these clouds come with their share of complexity. Namely, they require a high level of interconnectivity, which increases the risk of malware attacks, or worse. Don’t delay – Leverage this white paper to learn how to secure your hybrid environment.

    Download

  • A guide to continuous software delivery

    Software empowers business strategy. In this e-guide we explore how to deliver new software-powered functionality for continuous business improvement.

    Download

  • E-Guide: Expert insights to application security testing and performance

    Two of the biggest challenges in an organization’s application security strategies are testing and integrating best practices within the application lifecycle. In this E-Guide, readers will learn best practices for testing injection integrating security measures into the application lifecycle.

    Download

  • IT in Europe: Taking control of smartphones: Are MDMs up to the task?

    In this Special European edition of Information Security magazine, gain key insight into the increasing risks of mobile devices and the strategies and tools needed to mitigate them. View now to also explore VDI security, cybersecurity threats, IT consumerization deluge, and much more.

    Download