Coding Vulnerabilities Reports

CW APAC - November 2019: Expert advice on container security
sponsored by TechTarget ComputerWeekly.com
EZINE: For all the promises of containers, changes in architectureand practices associated with the technology bring newchallenges and opportunities. In this handbook, Computer Weekly looks at the security challenges associated with container technology. Read the issue now.
Posted: 08 Feb 2021 | Published: 11 Nov 2019

TechTarget ComputerWeekly.com

Computer Weekly – 13 June 2023: The most influential people in UK technology
sponsored by TechTarget ComputerWeekly.com
EZINE: In this week's Computer Weekly, we reveal the 13th annual UKtech50 list, with this year's most influential person award shared by secretaries of state for science, innovation and technology Michelle Donelan and Chloe Smith. Also, we examine mounting legal challenges faced by the emergence of generative AI tools such as ChatGPT. Read the issue now.
Posted: 12 Jun 2023 | Published: 13 Jun 2023

TechTarget ComputerWeekly.com

An Exclusive Guide for Promoting Enterprise Mobility Management
sponsored by TechTarget Mobile Computing
EBOOK: This e-book takes readers through the process of enabling and managing a secure mobile workforce. Access this resource to understand how mobility can increase agility—and why security concerns, while important, shouldn't stop mobility in your organization from taking off.
Posted: 02 Feb 2015 | Published: 02 Feb 2015

TechTarget Mobile Computing

Application Security Advice: Stop Threats before They Start
sponsored by TechTarget Software Quality
EBOOK: Too often, application developers treat security as an afterthought, and they believe last-minute security testing will be enough to safeguard their applications from threats. Consult this expert handbook to learn how to build in security at every stage of the application lifecycle.
Posted: 20 May 2014 | Published: 20 May 2014

TechTarget Software Quality

An Integrated Approach to Managing Application Security
sponsored by IBM
WHITE PAPER: This white paper will discuss the major challenges organizations face when protecting apps from today's threats and examines solutions you can leverage to enable risk-based app security.
Posted: 05 Mar 2014 | Published: 31 Oct 2013

IBM

A Guide to Joining DevOps and Security
sponsored by Trend Micro, Inc.
EGUIDE: If you want to build out your DevOps and security programs in order to improve your application security initiatives, vulnerability testing has to be baked into your day-to-day processes. In this e-guide, explore tips for blending DevOps and security in order to help your organization catch vulnerabilities and resolve them quickly.
Posted: 09 May 2019 | Published: 03 May 2019

Trend Micro, Inc.

Using Cyclomatic Path Analysis to Detect Security Vulnerabilities
sponsored by McCabe Software, Inc.
WHITE PAPER: The paper discusses how path coverage is better than branch or statement coverage in testing to uncover security vulnerabilities, including showing how several CWE vulnerabilities could be undetected by branch coverage but detected by path coverage. Download this paper and find out how Cyclomatic Path Analysis can uncover these vulnerabilities.
Posted: 10 Nov 2010 | Published: 10 Nov 2010

McCabe Software, Inc.

Empower your Developers
sponsored by Coverity by Synopsys
WHITE PAPER: The repercussions of releasing unsecure software in today’s markets are severe – due in large part to the proliferation of constantly-connected, mobile devices. This white paper provides an overview of these challenges, and demonstrates the steps you can take to arm your developers against the risks of modern application development.
Posted: 16 May 2011 | Published: 16 May 2011

Coverity by Synopsys

Blog: DevOps for the mainframe
sponsored by IBM
WHITE PAPER: Learn the basics of DevOps and important information you need to know in order to create a successful strategy.
Posted: 18 Oct 2013 | Published: 18 Apr 2013

IBM

Presentation Transcript: Three Reasons Why Security Fails and What to Do About It
sponsored by Sophos
PRESENTATION TRANSCRIPT: Web security seems to get tougher every year. Dynamic content, user generated content, and social networking increase the complexity of securing hosted web servers. Read this presentation transcript to learn about the latest web threats, which ones to be most concerned with, and what IT pros should do to help prevent them.
Posted: 03 Feb 2010 | Published: 03 Feb 2010

Sophos