Veracode, Inc. News

Veracode Acquires Longbow Security To Enhance Cloud-Native App Security

Veracode, a global pioneer in application risk management announced the acquisition of Longbow Security, a pioneer in security risk management for cloud-native environments. The acquisition marks the next exciting phase of Veracode, underscoring the company’s commitment to helping organizations effectively manage and reduce application risk across the growing attack surface. Automated issue investigation The integration of Longbow into Veracode enables security teams to d...

Veracode: Research Reveals 80% Of Applications Developed In EMEA Contain Security Flaws

Veracode, a global provider of intelligent software security, has released research indicating applications developed by organizations in Europe, the Middle East, and Africa tend to contain more security flaws than those created by their U.S. counterparts.  Across all regions analyzed, EMEA also has the highest percentage of ‘high severity’ flaws, meaning they would cause a critical issue for the business if exploited. High numbers of flaws and vulnerabilities in applications c...

Veracode Named A Leader In The 2023 Q3 Forrester Wave™ Static Application Security Testing

Veracode, a global provider of intelligent software security solutions, announced it has been named a Leader in The Forrester Wave™: Static Application Security Testing, Q3 2023. The annual report, which evaluates 11 top vendors in the market against 26 criteria, helps security professionals select a static application security testing (SAST) vendor that best fits their needs. In this evaluation, Veracode received the highest score ahead of all competitors included in the report. The repo...

Veracode Uses GPT To Launch Revolutionary AI-Powered Software Security Tool For Developers

Veracode, a provider of intelligent software security solutions launches Veracode Fix, a new AI-powered product. Trained on Veracode’s proprietary dataset, Veracode Fix suggests remediations for security flaws found in code and open-source dependencies.    Shifting the paradigm from merely ‘find’ to ‘find and fix’     “For far too long, organizations have had to choose between remediating software security flaws and meeting aggressive deadlines to...

Veracode Releases The Next-Generation Continuous Software Security Platform, To Bridge The Needs Of Security And Development Teams

Veracode, a globally renowned provider of Application Security Testing (AST) solutions, has announced its Continuous Software Security Platform, which seamlessly embeds application security into the Software Development Lifecycle (SDLC). The platform streamlines workflows by bringing together development and security teams, in order to provide a broad understanding of risk, remediation guidance, and progress at every stage of the development process. Leveraging multiple methods to assess softw...

Feenics Receives CA Veracode Verified Seal For Secure Software Development Procedures

Feenics announced that it participated in CA Technology’s Veracode Verified program over the past 10 months, a stringent process that validates a company’s secure software development procedures, and has received the seal of Verified by Veracode. With approximately 30 percent of all breaches occurring as a result of a vulnerability at the application layer, software purchasers are demanding more insight into the security of the software they are buying. CA Veracode Verified empowers...