6 Types of Applications Security Testing You Must Know About

July 25, 2024 at 07:31AM The text discusses various application security testing methods essential for securing applications and understanding the differences between these methods and penetration testing. It details six different types of testing methods – Pentesting, DAST, SAST, IAST, Fuzz Testing for APIs, and APSM, providing benefits and distinctions for each. The integration of … Read more

Vulnerabilities Patched in Kiuwan Code Security Products After Long Disclosure Process

June 6, 2024 at 08:18AM Kiuwan, a code security firm owned by US-based Idera, took almost two years to patch critical vulnerabilities in its SAST and Local Analyzer products. Discovered by SEC Consult, the flaws included XSS, XXE injection, privilege escalation, and IDOR issues, posing significant security risks to users. Despite extensive coordination, Kiuwan’s response … Read more