OpenText Fortify Aviator integrates SAST extra carefully into developer workflows

[ad_1]

OpenText is releasing a brand new static utility safety testing (SAST) software known as Fortify Aviator designed to alter the way in which builders handle utility safety.

Fortify Aviator makes use of AI to supply clever code repair options primarily based on evaluation of the prevailing codebase, which considerably reduces the time builders must spend on remediating points.

In accordance with the corporate, Fortify Aviator differs from conventional SAST instruments in that its options are built-in immediately into the event workflow, relatively than presenting a disconnected listing of vulnerabilities. 

It additionally supplies explanations of safety points, making an allowance for the context of the difficulty. This helps builders higher perceive the issues and allow them to write down safer code sooner or later, OpenText defined.

Fortify Aviator itself additionally repeatedly improves primarily based on previous fixes and developer suggestions, which allows it to turn into extra correct over time. 

“Fortify Aviator is ready to remodel the panorama of utility safety by making it extra accessible, environment friendly, and developer-friendly. By shredding the safety backlog, boosting developer productiveness, and decreasing friction, Fortify Aviator empowers growth groups to launch safe software program quicker and with better confidence,” OpenText wrote in a weblog put up


You might also like…

Firms nonetheless must work on safety fundamentals to win within the provide chain safety struggle

The affect of AI regulation on R&D

[ad_2]

Leave a Reply

Your email address will not be published. Required fields are marked *