The Future of AppSec: What You Need To Know

Logo
Presented by

Chai Bhat, Solutions Manager

About this talk

The Forrester report, “The State of Application Security: 2022,” notes that web application exploits are the third-most-common cybersecurity attack. Of the 4,000+ tests Synopsys Application Security Testing (AST) services conducted for its annual “Software Vulnerability Snapshot” report, 95% uncovered some form of vulnerability in the target applications In this webinar, we will focus on the findings of the “Software Vulnerability Snapshot” report as well as • Latest AppSec trends and challenges • Findings from “black box” and gray box” testing • A brief overview of best practices to address the latest AppSec challenges
Related topics:

More from this channel

Upcoming talks (12)
On-demand talks (96)
Subscribers (62849)
Black Duck® offers the most comprehensive, powerful, and trusted portfolio of application security solutions in the industry. We have an unmatched track record of helping organizations around the world secure their software quickly, integrate security efficiently in their development environments, and safely innovate with new technologies. As the recognized leaders, experts, and innovators in software security, Black Duck has everything you need to build trust in your software. As of October 1, 2024 the Synopsys Software Integrity Group is now Black Duck®