Synopsys Introduces Latest Solution for Comprehensive Security Across Software Supply Chains

Synopsys has introduced Black Duck® Supply Chain Edition, a novel software composition analysis solution.
This offering aids organisations in mitigating upstream risks within their software supply chains.
Black Duck® Supply Chain Edition amalgamates various open source detection technologies, automated third-party software bill of materials analysis, and malware detection to offer a comprehensive perspective on software risks originating from open source, third-party, and AI-generated code sources.
Development and security teams can now trace dependencies throughout the application lifecycle, thereby identifying and rectifying security vulnerabilities, malicious packages, and license violations/conflicts.
Supply Chain Edition builds upon Black Duck's leading capabilities, providing a complete set of supply chain security features to teams tasked with constructing secure, compliant applications.
Jason Schmitt, General Manager of the Synopsys Software Integrity Group, emphasises the critical importance of understanding and thoroughly scrutinising software portfolios amidst the surge in software supply chain attacks targeting vulnerable or maliciously altered open source and third-party components.
Key features of Black Duck Supply Chain include multiple open source detection technologies, third-party SBOM import and analysis, malware detection leveraging technology from ReversingLabs, risk identification and mitigation, IP risk and license compliance management, and industry-standard SBOMs. Black Duck® Supply Chain Edition will be available on April 25 and showcased at the RSA Conference in San Francisco at the Synopsys Software Integrity Group booth, #1027, from May 6 to 9.


This Cyber News was published on www.itsecurityguru.org. Publication date: Tue, 09 Apr 2024 14:43:05 +0000


Cyber News related to Synopsys Introduces Latest Solution for Comprehensive Security Across Software Supply Chains

Software Supply Chain Security Checklist - In the ever-evolving landscape of digital innovation, the integrity of software supply chains has become a pivotal cornerstone for organizational security. Software supply chain security is not just about protecting code - it's about safeguarding the ...
5 months ago Feeds.dzone.com
Synopsys Introduces Latest Solution for Comprehensive Security Across Software Supply Chains - Synopsys has introduced Black Duck® Supply Chain Edition, a novel software composition analysis solution. This offering aids organisations in mitigating upstream risks within their software supply chains. Black Duck® Supply Chain Edition ...
2 months ago Itsecurityguru.org
Synopsys Introduces Latest Solution for Comprehensive Security Across Software Supply Chains - Synopsys has introduced Black Duck® Supply Chain Edition, a novel software composition analysis solution. This offering aids organisations in mitigating upstream risks within their software supply chains. Black Duck® Supply Chain Edition ...
2 months ago Itsecurityguru.org
Synopsys Introduces Latest Solution for Comprehensive Security Across Software Supply Chains - Synopsys has introduced Black Duck® Supply Chain Edition, a novel software composition analysis solution. This offering aids organisations in mitigating upstream risks within their software supply chains. Black Duck® Supply Chain Edition ...
2 months ago Itsecurityguru.org
Synopsys Introduces Latest Solution for Comprehensive Security Across Software Supply Chains - Synopsys has introduced Black Duck® Supply Chain Edition, a novel software composition analysis solution. This offering aids organisations in mitigating upstream risks within their software supply chains. Black Duck® Supply Chain Edition ...
2 months ago Itsecurityguru.org
Synopsys Introduces Latest Solution for Comprehensive Security Across Software Supply Chains - Synopsys has introduced Black Duck® Supply Chain Edition, a novel software composition analysis solution. This offering aids organisations in mitigating upstream risks within their software supply chains. Black Duck® Supply Chain Edition ...
2 months ago Itsecurityguru.org
Synopsys Introduces Latest Solution for Comprehensive Security Across Software Supply Chains - Synopsys has introduced Black Duck® Supply Chain Edition, a novel software composition analysis solution. This offering aids organisations in mitigating upstream risks within their software supply chains. Black Duck® Supply Chain Edition ...
2 months ago Itsecurityguru.org
New "MITRE ATT&CK-like" framework outlines software supply chain attack TTPs - A new open framework seeks to outline a comprehensive and actionable way for businesses and security teams to understand attacker behaviors and techniques specifically impacting the software supply chain. The Open Software Supply Chain Attack ...
1 year ago Csoonline.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
6 months ago Esecurityplanet.com
SCS 9001 2.0 reveals enhanced controls for global supply chains - In this Help Net Security interview, Mike Regan, VP of Business Performance at TIA, discusses SCS 9001 Release 2.0, a certifiable standard crafted to assist organizations in operationalizing the NIST and other government guidelines and frameworks. ...
6 months ago Helpnetsecurity.com
New Survey Finds a Paradox of Confidence in Software Supply Chain Security - Get results of and analysis on ESG's new survey on supply chain security. New research reveals that, despite increasing attacks and incidents against software supply chains, a surprising number of firms believe their defense is sufficient. This gap ...
1 month ago Securityboulevard.com
Checkmarx Report Surfaces Software Supply Chain Compromises - Checkmarx published an inaugural monthly report this week that finds 56% of the attacks against software supply chains that it analyzed resulted in the theft of credentials and confidential data. More than a quarter of attacks employed some form of ...
4 months ago Securityboulevard.com
Synopsys fAST Dynamic enables DevOps teams to fix security vulnerabilities in modern web apps - Synopsys released Synopsys fAST Dynamic, a new dynamic application security testing offering on the Synopsys Polaris Software Integrity Platform. fAST Dynamic enables development, security, and DevOps teams to find and fix security vulnerabilities in ...
3 months ago Helpnetsecurity.com
How AI could bolster software supply chain security - SAN FRANCISCO - While supply chain risks remain prevalent across enterprises of all sizes, Synopsys' Tim Mackey said AI tools will enable developers more than attackers - at least for now. Supply chain security was a significant topic that speakers ...
1 month ago Techtarget.com
Sonatype SBOM Manager identifies and mitigates vulnerabilities within the software supply chain - Working with the world's largest enterprises and global policymakers to address the complexities of optimizing your software supply chain with SBOMs, Sonatype announced SBOM Manager. This solution provides an integrated approach to managing SBOMs ...
3 months ago Helpnetsecurity.com
10 Best Security Service Edge Solutions - Security Service Edge is an idea in cybersecurity that shows how network security has changed over time. With a focus on customized solutions, Security Service Edge Solutions leverages its expertise in multiple programming languages, frameworks, and ...
4 months ago Cybersecuritynews.com
Product showcase: Apiiro unifies AppSec and SSCS in a deep ASPM - With the rapidly evolving threat landscape and complexity of interconnected applications, identifying real, business-critical application risks is more challenging than ever. Application security teams need a better solution than their current siloed ...
6 months ago Helpnetsecurity.com
Software & Security: How to Move Supply Chain Security Up the Agenda - Software supply chains are under more scrutiny for security issues. The US government mandated software bills of materials for federal software projects so that security teams can understand any potential risks from software components. The ...
6 months ago Darkreading.com
McCaffrey Joins 'ASTORS' Champion SIMS Software Board of Advisors - SIMS Software, the leading provider of security information management software to the government and defense industries - and the 2023 Platinum 'ASTORS' Award Champion for Best Security Workforce Management Solution, is delighted to announce that ...
5 months ago Americansecuritytoday.com
New Synopsys Report Reveals Application Security Automation Soars - Today, Synopsys released BSIMM14, the latest iteration of its annual Building Security In Maturity Model report. This comprehensive analysis delves into the software security practices of 130 organisations, encompassing leading companies across ...
6 months ago Itsecurityguru.org
New Synopsys Report Reveals Application Security Automation Soars - Today, Synopsys released BSIMM14, the latest iteration of its annual Building Security In Maturity Model report. This comprehensive analysis delves into the software security practices of 130 organisations, encompassing leading companies across ...
6 months ago Itsecurityguru.org
New Synopsys Report Reveals Application Security Automation Soars - Today, Synopsys released BSIMM14, the latest iteration of its annual Building Security In Maturity Model report. This comprehensive analysis delves into the software security practices of 130 organisations, encompassing leading companies across ...
6 months ago Itsecurityguru.org
New Synopsys Report Reveals Application Security Automation Soars - Today, Synopsys released BSIMM14, the latest iteration of its annual Building Security In Maturity Model report. This comprehensive analysis delves into the software security practices of 130 organisations, encompassing leading companies across ...
6 months ago Itsecurityguru.org
New Synopsys Report Reveals Application Security Automation Soars - Today, Synopsys released BSIMM14, the latest iteration of its annual Building Security In Maturity Model report. This comprehensive analysis delves into the software security practices of 130 organisations, encompassing leading companies across ...
6 months ago Itsecurityguru.org
New Synopsys Report Reveals Application Security Automation Soars - Today, Synopsys released BSIMM14, the latest iteration of its annual Building Security In Maturity Model report. This comprehensive analysis delves into the software security practices of 130 organisations, encompassing leading companies across ...
6 months ago Itsecurityguru.org

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)