Reachability Analysis Pares Down Vulnerability Reports

Because only 10% to 20% of imported code is typically used by a specific application, determining whether the code is reachable by an attacker — and thus likely exploitable — can dramatically reduce the number of vulnerabilities that need to be patched, says Joseph Hejderup, technical staff member at Endor Labs, who presented on the topic at SOSS Community Day Europe 2024 in September. In the face of growing volumes of code submissions and continuing problems with false positives, application-security teams are relying on reachability analysis as an important way to prioritize their remediation requests. "A lot of the frustration happens because tools aren't able to reduce the noise and focus in on the prioritization that developers need [in order] to move at the speed of development versus the speed of security," she says. "With software composition analysis — without looking into the code — we are essentially assuming that if you use this library, you're using all this functionality," Hejderup says. For application-security teams, finding ways to reduce the volume of vulnerabilities discovered in dozens or hundreds of projects into a more manageable burden is critical, says Randall Degges, head of developer relations for Snyk. In fact, nearly a third of teams (31%) find the majority of reported vulnerabilities are false positives, according to software-security firm Snyk's 2023 State of Open Source Security report. Overall, 61% of developers believe the faster cadence of development with automation has increased the number of false positives, according Snyk's 2023 State of Open Source Security report. Reporting fewer vulnerabilities back to developers can help reduce friction between the two groups, says Katie Teitler-Santullo, cybersecurity strategist with OX Security. For development teams awash in vulnerability reports, reachability analysis can help tame the chaos and offer another path to prioritize exploitable issues. Whether a vulnerability in the code can be exploited is another level of investigation, and Endor Lab's Hejderup expects companies to be able filter down to code that is reachable and provably exploitable as the next step. "This type of more advanced, sophisticated analysis would likely be the next level within reachability analysis," he says. Static code analysis focused on building graphs of the function calls in the applications and determining whether specific code may be executed.

This Cyber News was published on www.darkreading.com. Publication date: Mon, 30 Sep 2024 23:55:20 +0000


Cyber News related to Reachability Analysis Pares Down Vulnerability Reports

Reachability Analysis Pares Down Vulnerability Reports - Because only 10% to 20% of imported code is typically used by a specific application, determining whether the code is reachable by an attacker — and thus likely exploitable — can dramatically reduce the number of vulnerabilities that need to be ...
1 year ago Darkreading.com
The Exploration of Static vs Dynamic Code Analysis - Two essential methodologies employed for this purpose are Static Code Analysis and Dynamic Code Analysis. Static Code Analysis involves the examination of source code without its execution. In this exploration of Static vs Dynamic Code Analysis, ...
2 years ago Feeds.dzone.com
Lookback Analysis in ERP Audit - This article explores the interdependence between lookback analysis and access governance and how it can transform modern ERP audits. From a Segregation of Duties perspective, Lookback Analysis is a critical tool in ensuring control effectiveness and ...
1 year ago Securityboulevard.com
Packet Analysis Optimization Advanced Protocols For Cybersecurity Analysts - Full packet capture (FPC) repositories enable analysts to reconstruct the sequence of events leading up to a security incident, identify the initial point of compromise, and trace the movement of attackers across the network. In conclusion, packet ...
8 months ago Cybersecuritynews.com
15 Best Bandwidth Monitoring Tools in 2025 - By providing real-time data on network usage, bandwidth monitoring tools enable proactive management and quick resolution of issues that could impact network performance. It provides real-time monitoring of network performance, traffic analysis, and ...
5 months ago Cybersecuritynews.com
Why Is an Australian Footballer Collecting My Passwords? The Various Ways Malicious JavaScript Can Steal Your Secrets - Unit 42 researchers have observed threat actors using malicious JavaScript samples to steal sensitive information by abusing popular survey sites, low-quality hosting and web chat APIs. In this article, we'll describe some of the tactics used by ...
2 years ago Unit42.paloaltonetworks.com
Top 10 Best Dynamic Malware Analysis Tools in 2025 - FireEye Malware AnalysisEnterprise-grade solution, zero-day detection, integration with threat intelligence, memory forensics.Enterprise-grade malware detection and forensicsPricing details not publicly available; contact for quote.Yes6. Detux ...
10 months ago Cybersecuritynews.com
15 PostgreSQL Monitoring Tools - 2025 - What is Good?What Could Be Better?Monitoring application performance, user experience, and errors.Some users find the pricing high, especially for larger environments.Continuous server, database, and infrastructure monitoring.The extensive feature ...
8 months ago Cybersecuritynews.com
2023 Updates in Review: Malware Analysis and Threat Hunting - Throughout ReversingLabs' 14-year history, our products have constantly excelled and improved to tailor the needs of our customers and match the changing cybersecurity threat landscape. This past year, we have delivered key improvements to ...
2 years ago Securityboulevard.com Hunters
CISA makes its "Malware Next-Gen" analysis system publicly available - It was originally designed to allow U.S. federal, state, local, tribal, and territorial government agencies to submit suspicious files and receive automated malware analysis through static and dynamic analysis tools. Yesterday, CISA released a new ...
1 year ago Bleepingcomputer.com
Should You Shut Down Your Computer Every Night? - Although PCs benefit from an occasional reboot, it's not necessary to turn off your computer every night. The decision to let your computer sleep vs. shut down depends on considerations such as the device's age, your usage habits, and whether you ...
1 year ago Pandasecurity.com
Android Packer Ducex Employs Serious Obfuscation Techniques and Detects Analysis Tools Presence - Unlike traditional malware deployment methods, Ducex employs a multi-layered approach that combines function encryption, string obfuscation, and sophisticated anti-analysis techniques. Security researchers have identified a highly complex packer ...
6 months ago Cybersecuritynews.com
capa Explorer Web: A Web-Based Tool for Program Capability Analysis | Google Cloud Blog - For static analysis results, the function capabilities view groups rule matches by function address, allowing reverse engineers to quickly identify functions with key behavior (see Figure 6). The interface offers different views including a table ...
1 year ago Cloud.google.com
Americans lost record $10 billion to fraud in 2023, FTC warns - The U.S. Federal Trade Commission says Americans lost over $10 billion to scammers in 2023, marking a 14% increase in reported losses compared to the previous year. To put this into context, Chainalysis says ransomware gangs also had a record year, ...
1 year ago Bleepingcomputer.com
Deepfactor 3.4 Includes Enhanced Runtime Reachability and Runtime Security Capabilities - Rich remediation guidance with risk vs. effort mapping, direct vs. transitive dependencies, container base image vs. layer information, and more. For additional details on release 3.4, for both on-prem and SaaS versions, please review the Release ...
2 years ago Securityboulevard.com
15 Best Website Monitoring Tools in 2025 - What is Good ?What Could Be Better ?SolarWinds allows network, infrastructure, application, and other monitoring.SolarWinds’ security was questioned after a major breach.The platform’s interface is easy to set up and use.Basic monitoring ...
5 months ago Cybersecuritynews.com
Best of 2023: Diamond Model of Intrusion Analysis: A Quick Guide - Any intrusion into a network calls for a thorough analysis to give security teams cyber intelligence about different threats and to help thwart similar future attacks. Effective incident analysis has long been held back by uncertainty and high false ...
2 years ago Securityboulevard.com Axiom
Detecting Malicious JavaScript Using Behavior Analysis And Network Traces - For example, if behavioral analysis flags a script for repeatedly invoking dynamic code execution functions and modifying sensitive DOM elements, and network trace analysis simultaneously detects outbound requests to a known malicious domain, the ...
8 months ago Cybersecuritynews.com
10 Best Dark Web Monitoring Tools in 2025 - DarkOwl is a comprehensive dark web monitoring tool that provides organizations with real-time intelligence on emerging threats and data breaches. Recorded Future is a comprehensive dark web monitoring tool that leverages machine learning and ...
5 months ago Cybersecuritynews.com
AI Polluting Bug Bounty Platforms with Fake Vulnerability Reports - “The issue is in the age of LLMs, these reports appear at first-glance to be potentially legitimate and thus require time to refute,” Larson explained, highlighting how this phenomenon strains already limited resources in the open source ...
8 months ago Cybersecuritynews.com
Any.RUN Sandbox Now Expanded to Analyze Linux Malware - The ANY.RUN sandbox has now been updated with support for Linux, further enhancing its ability to provide an isolated and secure environment for malware analysis and threat hunting. ANY.RUN allows malware analysts, SOC members, and DFIR team members ...
1 year ago Gbhackers.com
10 Best Malware Analysis Tools - 2025 - Comparison Table: 10 Best Free Malware Analysis Tools (2025) Tool Name (Homepage)FreeStatic AnalysisDynamic AnalysisOS SupportAPI SupportEvasion ResistantBest ForCuckoo SandboxYesYesYesWindows, LinuxYesYesAutomated ...
6 months ago Cybersecuritynews.com
10 Best Digital Forensic Tools - 2025 - Belkasoft X is a modern digital forensics suite that excels at extracting and analyzing evidence from computers, mobile devices, and cloud services. Comparison Table: Top 10 Digital Forensic Investigation Tools 2024 Tool NameComputer ForensicsMobile ...
6 months ago Cybersecuritynews.com Axiom
Unit 42 Unveils Attribution Framework to Classify Threat Actors Based on Activity - Palo Alto Networks’ Unit 42 threat research team has introduced a groundbreaking systematic approach to threat actor attribution, addressing longstanding challenges in cybersecurity intelligence analysis. The framework applies rigorous ...
5 months ago Cybersecuritynews.com
Top Characteristics of a QR Code Phishing Email - As campaigns using QR codes grow in size and complexity it is important to track not just the QR codes themselves, but also the context of the emails delivering the QR codes. Others use images embedded in the email or QR codes rendered from external ...
2 years ago Securityboulevard.com