unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
Synopsys Global Partner Program Receives CRN® 5-Star Rating for Second Consecutive Year
2023-3-28 00:53:24 | 阅读: 12 |
收藏
|
Software Integrity Blog - www.synopsys.com
software
security
crn
growth
quadrant
Production-safe DAST: Your secret weapon against threat actors
2023-3-24 04:40:49 | 阅读: 9 |
收藏
|
Software Integrity Blog - www.synopsys.com
security
dast
whitehat
staging
CyRC Vulnerability Advisory: CVE-2023-25828 Authenticated Remote Code Execution in Pluck CMS
2023-3-23 20:0:14 | 阅读: 18 |
收藏
|
Software Integrity Blog - www.synopsys.com
pluck
github
albums
php
cyrc
Automate your DevSecOps to take the pressure off triage
2023-3-21 02:44:41 | 阅读: 9 |
收藏
|
Software Integrity Blog - www.synopsys.com
security
developers
triage
development
prioritize
OWASP Top 10: Insecure design
2023-3-16 21:0:34 | 阅读: 11 |
收藏
|
Software Integrity Blog - www.synopsys.com
security
thursday
broad
AppSec Decoded: Continuous AppSec testing in DevSecOps with Seeker IAST
2023-3-16 21:0:1 | 阅读: 15 |
收藏
|
Software Integrity Blog - www.synopsys.com
security
seeker
development
appsec
software
DevSecOps uses policy to take the pressure off testing
2023-3-13 21:0:7 | 阅读: 7 |
收藏
|
Software Integrity Blog - www.synopsys.com
security
asoc
development
respondents
developers
Static analysis + penetration testing = More than the sum of their parts
2023-3-10 21:30:57 | 阅读: 5 |
收藏
|
Software Integrity Blog - www.synopsys.com
security
software
analysis
diligence
posture
Secure software development for modern vehicles
2023-3-7 19:0:43 | 阅读: 4 |
收藏
|
Software Integrity Blog - www.synopsys.com
vehicles
security
software
automotive
Building smarter DevSecOps with Intelligent Orchestration
2023-3-7 04:33:25 | 阅读: 5 |
收藏
|
Software Integrity Blog - www.synopsys.com
security
intelligent
development
software
developers
OWASP Top 10: Injection
2023-3-3 22:0:50 | 阅读: 15 |
收藏
|
Software Integrity Blog - www.synopsys.com
security
appsec
decoded
software
AppSec Decoded: Managing your open source risks
2023-3-2 22:0:19 | 阅读: 11 |
收藏
|
Software Integrity Blog - www.synopsys.com
software
analysis
ossra
eating
mce
Take the pressure off coding for your developers
2023-2-28 22:0:48 | 阅读: 5 |
收藏
|
Software Integrity Blog - www.synopsys.com
security
developers
development
stage
respondents
AppSec Decoded: Takeaways from the 2022 “Software Vulnerability Snapshot” report
2023-2-28 01:58:4 | 阅读: 7 |
收藏
|
Software Integrity Blog - www.synopsys.com
software
security
takeaways
The step-by-step guide to threat modeling
2023-2-15 02:15:29 | 阅读: 11 |
收藏
|
Software Integrity Blog - www.synopsys.com
modeling
security
software
analysis
diagram
OWASP Top 10: Cryptographic failures
2023-2-13 20:0:45 | 阅读: 6 |
收藏
|
Software Integrity Blog - www.synopsys.com
encryption
security
jonathan
knudsen
Navigating software due diligence with a Black Duck Audit
2023-2-10 20:0:46 | 阅读: 5 |
收藏
|
Software Integrity Blog - www.synopsys.com
software
diligence
audits
duck
acquirers
CyRC special report: Secure apps? Don’t bet on it
2023-2-7 21:0:40 | 阅读: 7 |
收藏
|
Software Integrity Blog - www.synopsys.com
software
development
analysis
bdba
Tom Herrmann of the Synopsys Software Integrity Group recognized as 2023 CRN Channel Chief
2023-2-6 23:0:17 | 阅读: 10 |
收藏
|
Software Integrity Blog - www.synopsys.com
crn
herrmann
chiefs
chief
recognized
CyRC Special Report: How companies fared in the aftermath of Log4Shell
2023-2-3 21:30:27 | 阅读: 21 |
收藏
|
Software Integrity Blog - www.synopsys.com
log4j
log4shell
duck
adoption
Previous
1
2
3
4
5
6
7
8
Next