SlideShare una empresa de Scribd logo
1 de 7
Descargar para leer sin conexión
Focusing on DevSecOps
Implementing AppSec
Arvind Bhardwaj
DevSecOps Advocate
LinkedIn
Presentation Title | Author | Date 2
One of most misunderstood term in DevOps
APPLICATION SECURITY TESTING (AST)
Also known as Application Security (AppSec)
Presentation Title | Author | Date 3
• What AppSec is NOT
– OSI Layer 1 - 6
– Red Teaming
– Social Engineering
– Fishing
– DoD(Denial of Service)
– Identity Management
– Access Management
– Privileged Access Management
– Endpoint Management
– Data Security Management
– Threat Protection
APPLICATION SECURITY TESTING ..
Presentation Title | Author | Date 4
• Static AST (SAST) technology analyzes an application’s source, bytecode or binary code for
security vulnerabilities typically at the programming and/or testing software life cycle (SLC)
phases.
• Dynamic AST (DAST) technology analyzes applications in their dynamic, running state during
testing or operational phases. DAST simulates attacks against an application (typically web-
enabled applications and services), analyzes the application’s reactions and, thus, determines
whether it is vulnerable.
• Interactive AST (IAST) technology combines elements of SAST and DAST simultaneously. It is
typically implemented as an agent within the test runtime environment (for example,
instrumenting the Java Virtual Machine [JVM] or .NET CLR) that observes operation or attacks
and identifies vulnerabilities.
• Software Composition Analysis (SCA) technology is used to identify open-source and third-
party components in use in an application, and their known security vulnerabilities.
CORE FOCUS AREAS
Presentation Title | Author | Date 5
• Infrastructure as Code (IaC) testing: It refers to provisioning and configuration of software-
defined compute (SDC), network and storage infrastructure as source code. IaC is also
commonly called programmable infrastructure (PI).
• Container Security: Container security is the application of security processes, testing and
controls to Linux container-based environments, ideally with support for Kubernetes.
Comprehensive container security starts in development with an assessment of the risk/trust of
the contents of the container, secrets management and a Kubernetes configuration
assessment. It should extend into production with runtime container threat protection and
access control.
• Fuzz Testing: Fuzz testing is the practice of deliberately feeding garbage to your objects to
ensure that they degrade gracefully or manage the bad data properly. As an example, for API
testing, testers would include text characters as a parameter for a call that is expecting a
number. Fuzz testing is also called “nondeterministic testing” and has become a popular way
to introduce some of the tools commonly used in penetration tests into AST.
EVOLVING FOCUS AREAS
Presentation Title | Author | Date 6
• API Testing: APIs have become an important part of modern applications (e.g., single-page
applications). As APIs become a significant security concern, security support must continue to
keep pace.
• Cloud-native Support: As development moves increasingly toward the cloud, developer
security tools need to follow. To support cloud-native environments, security tools offered as
part of the integrated development experience in a public cloud — for example, Amazon Web
Services (AWS), Microsoft Azure or Google Cloud Platform (GCP).
EVOLVING FOCUS AREAS..
Presentation Title | Author | Date 7
• Microsoft Security Engineering
• Microfocus Application Security
• Synopsys Security Testing
• AWS Security
• Azure Testing
INTERESTING READS. REFERENCES

Más contenido relacionado

La actualidad más candente

Application Security at DevOps Speed and Portfolio Scale
Application Security at DevOps Speed and Portfolio ScaleApplication Security at DevOps Speed and Portfolio Scale
Application Security at DevOps Speed and Portfolio Scale
Jeff Williams
 
Software Security Frameworks
Software Security FrameworksSoftware Security Frameworks
Software Security Frameworks
Marco Morana
 

La actualidad más candente (19)

Application Security Risk Assessment
Application Security Risk AssessmentApplication Security Risk Assessment
Application Security Risk Assessment
 
Secure Coding 2013
Secure Coding 2013 Secure Coding 2013
Secure Coding 2013
 
Secure SDLC in mobile software development.
Secure SDLC in mobile software development.Secure SDLC in mobile software development.
Secure SDLC in mobile software development.
 
Leverage DevOps & Agile Development to Transform Your Application Testing Pro...
Leverage DevOps & Agile Development to Transform Your Application Testing Pro...Leverage DevOps & Agile Development to Transform Your Application Testing Pro...
Leverage DevOps & Agile Development to Transform Your Application Testing Pro...
 
Secure Code review - Veracode SaaS Platform - Saudi Green Method
Secure Code review - Veracode SaaS Platform - Saudi Green MethodSecure Code review - Veracode SaaS Platform - Saudi Green Method
Secure Code review - Veracode SaaS Platform - Saudi Green Method
 
Understanding Application Threat Modelling & Architecture
 Understanding Application Threat Modelling & Architecture Understanding Application Threat Modelling & Architecture
Understanding Application Threat Modelling & Architecture
 
5 things i wish i knew about sast (DSO-LG July 2021)
5 things i wish i knew about sast (DSO-LG July 2021)5 things i wish i knew about sast (DSO-LG July 2021)
5 things i wish i knew about sast (DSO-LG July 2021)
 
Software security, secure software development in the age of IoT, smart thing...
Software security, secure software development in the age of IoT, smart thing...Software security, secure software development in the age of IoT, smart thing...
Software security, secure software development in the age of IoT, smart thing...
 
Software Development Life Cycle – Managing Risk and Measuring Security
Software Development Life Cycle – Managing Risk and Measuring SecuritySoftware Development Life Cycle – Managing Risk and Measuring Security
Software Development Life Cycle – Managing Risk and Measuring Security
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Application Security at DevOps Speed and Portfolio Scale
Application Security at DevOps Speed and Portfolio ScaleApplication Security at DevOps Speed and Portfolio Scale
Application Security at DevOps Speed and Portfolio Scale
 
Application Security Architecture and Threat Modelling
Application Security Architecture and Threat ModellingApplication Security Architecture and Threat Modelling
Application Security Architecture and Threat Modelling
 
The Web AppSec How-To: The Defender's Toolbox
The Web AppSec How-To: The Defender's ToolboxThe Web AppSec How-To: The Defender's Toolbox
The Web AppSec How-To: The Defender's Toolbox
 
Anatomy of an Attack - Sophos Day Belux 2014
Anatomy of an Attack - Sophos Day Belux 2014Anatomy of an Attack - Sophos Day Belux 2014
Anatomy of an Attack - Sophos Day Belux 2014
 
Secure Coding and Threat Modeling
Secure Coding and Threat ModelingSecure Coding and Threat Modeling
Secure Coding and Threat Modeling
 
Software Security Frameworks
Software Security FrameworksSoftware Security Frameworks
Software Security Frameworks
 
Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing
 

Similar a Application Security Testing(AST)

Detect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange PartnersDetect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange Partners
IBM Security
 
[OPD 2019] AST Platform and the importance of multi-layered application secu...
[OPD 2019]  AST Platform and the importance of multi-layered application secu...[OPD 2019]  AST Platform and the importance of multi-layered application secu...
[OPD 2019] AST Platform and the importance of multi-layered application secu...
OWASP
 

Similar a Application Security Testing(AST) (20)

Filling your AppSec Toolbox - Which Tools, When to Use Them, and Why
Filling your AppSec Toolbox - Which Tools, When to Use Them, and WhyFilling your AppSec Toolbox - Which Tools, When to Use Them, and Why
Filling your AppSec Toolbox - Which Tools, When to Use Them, and Why
 
Leverage DevOps & Agile Development to Transform Your Application Testing Pro...
Leverage DevOps & Agile Development to Transform Your Application Testing Pro...Leverage DevOps & Agile Development to Transform Your Application Testing Pro...
Leverage DevOps & Agile Development to Transform Your Application Testing Pro...
 
Leverage DevOps & Agile Development to Transform Your Application Testing Pro...
Leverage DevOps & Agile Development to Transform Your Application Testing Pro...Leverage DevOps & Agile Development to Transform Your Application Testing Pro...
Leverage DevOps & Agile Development to Transform Your Application Testing Pro...
 
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...
 
Security Process in DevSecOps
Security Process in DevSecOpsSecurity Process in DevSecOps
Security Process in DevSecOps
 
TechTalk 2021: Peran IT Security dalam Penerapan DevOps
TechTalk 2021: Peran IT Security dalam Penerapan DevOpsTechTalk 2021: Peran IT Security dalam Penerapan DevOps
TechTalk 2021: Peran IT Security dalam Penerapan DevOps
 
Detect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange PartnersDetect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange Partners
 
Securing your web applications a pragmatic approach
Securing your web applications a pragmatic approachSecuring your web applications a pragmatic approach
Securing your web applications a pragmatic approach
 
Software Security Assurance for DevOps
Software Security Assurance for DevOpsSoftware Security Assurance for DevOps
Software Security Assurance for DevOps
 
[OPD 2019] AST Platform and the importance of multi-layered application secu...
[OPD 2019]  AST Platform and the importance of multi-layered application secu...[OPD 2019]  AST Platform and the importance of multi-layered application secu...
[OPD 2019] AST Platform and the importance of multi-layered application secu...
 
How to Get Started with DevSecOps
How to Get Started with DevSecOpsHow to Get Started with DevSecOps
How to Get Started with DevSecOps
 
Pentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrowPentest is yesterday, DevSecOps is tomorrow
Pentest is yesterday, DevSecOps is tomorrow
 
Null singapore - Mobile Security Essentials
Null singapore - Mobile Security EssentialsNull singapore - Mobile Security Essentials
Null singapore - Mobile Security Essentials
 
Introduction to DevSecOps
Introduction to DevSecOpsIntroduction to DevSecOps
Introduction to DevSecOps
 
Dev{sec}ops
Dev{sec}opsDev{sec}ops
Dev{sec}ops
 
4 approaches to integrate dev secops in development cycle
4 approaches to integrate dev secops in development cycle4 approaches to integrate dev secops in development cycle
4 approaches to integrate dev secops in development cycle
 
Agile AppSec DevOps
Agile AppSec DevOpsAgile AppSec DevOps
Agile AppSec DevOps
 
Security and DevOps: Agility and Teamwork - SID315 - re:Invent 2017
Security and DevOps: Agility and Teamwork - SID315 - re:Invent 2017Security and DevOps: Agility and Teamwork - SID315 - re:Invent 2017
Security and DevOps: Agility and Teamwork - SID315 - re:Invent 2017
 
DevSecOps: Essential Tooling to Enable Continuous Security(25m ADDO)
DevSecOps: Essential Tooling to Enable Continuous Security(25m ADDO)DevSecOps: Essential Tooling to Enable Continuous Security(25m ADDO)
DevSecOps: Essential Tooling to Enable Continuous Security(25m ADDO)
 
Keeping Developers and Auditors Happy in the Cloud
Keeping Developers and Auditors Happy in the Cloud Keeping Developers and Auditors Happy in the Cloud
Keeping Developers and Auditors Happy in the Cloud
 

Más de Arvind Bhardwaj [AB]

Más de Arvind Bhardwaj [AB] (20)

The Complete Taurus Course Certificate from BlazeMeter University.pdf
The Complete Taurus Course Certificate from BlazeMeter University.pdfThe Complete Taurus Course Certificate from BlazeMeter University.pdf
The Complete Taurus Course Certificate from BlazeMeter University.pdf
 
JMeter Intro Certificate from BlazeMeter University.pdf
JMeter Intro Certificate from BlazeMeter University.pdfJMeter Intro Certificate from BlazeMeter University.pdf
JMeter Intro Certificate from BlazeMeter University.pdf
 
JMeter Pro Certificate from BlazeMeter University.pdf
JMeter Pro Certificate from BlazeMeter University.pdfJMeter Pro Certificate from BlazeMeter University.pdf
JMeter Pro Certificate from BlazeMeter University.pdf
 
Perfecto 101 Certificate from BlazeMeter University.pdf
Perfecto 101 Certificate from BlazeMeter University.pdfPerfecto 101 Certificate from BlazeMeter University.pdf
Perfecto 101 Certificate from BlazeMeter University.pdf
 
Connected Manager - Pod Support Coach Certificate.pdf
Connected Manager - Pod Support Coach Certificate.pdfConnected Manager - Pod Support Coach Certificate.pdf
Connected Manager - Pod Support Coach Certificate.pdf
 
SAFe Program Consultant Certification.pdf
SAFe Program Consultant Certification.pdfSAFe Program Consultant Certification.pdf
SAFe Program Consultant Certification.pdf
 
Certified Chaos Engineering Professional.pdf
Certified Chaos Engineering Professional.pdfCertified Chaos Engineering Professional.pdf
Certified Chaos Engineering Professional.pdf
 
Professional Scrum with Kanban I
Professional Scrum with Kanban IProfessional Scrum with Kanban I
Professional Scrum with Kanban I
 
Professional Agile Leadership I.pdf
Professional Agile Leadership I.pdfProfessional Agile Leadership I.pdf
Professional Agile Leadership I.pdf
 
Veracoe Advisor Certificate.pdf
Veracoe Advisor Certificate.pdfVeracoe Advisor Certificate.pdf
Veracoe Advisor Certificate.pdf
 
SAFe 5 Architect Certificate.pdf
SAFe 5 Architect Certificate.pdfSAFe 5 Architect Certificate.pdf
SAFe 5 Architect Certificate.pdf
 
Certified SAFe 5 Product OwnerProduct.pdf
Certified SAFe 5 Product OwnerProduct.pdfCertified SAFe 5 Product OwnerProduct.pdf
Certified SAFe 5 Product OwnerProduct.pdf
 
Innovation award certificate
Innovation award certificateInnovation award certificate
Innovation award certificate
 
SAfe SAFe 5 DevOps Practitioner Certificate
SAfe SAFe 5 DevOps Practitioner CertificateSAfe SAFe 5 DevOps Practitioner Certificate
SAfe SAFe 5 DevOps Practitioner Certificate
 
Harvard Connected Manager Certificate
Harvard Connected Manager CertificateHarvard Connected Manager Certificate
Harvard Connected Manager Certificate
 
Certified SAFe 5 Practitioner Certificate
Certified SAFe 5 Practitioner   CertificateCertified SAFe 5 Practitioner   Certificate
Certified SAFe 5 Practitioner Certificate
 
SAFe 5 Scrum Master Certificate
SAFe 5 Scrum Master CertificateSAFe 5 Scrum Master Certificate
SAFe 5 Scrum Master Certificate
 
Capgemini certified architect
Capgemini certified architectCapgemini certified architect
Capgemini certified architect
 
Load runner professional 2020 certified professional exam
Load runner professional 2020 certified professional examLoad runner professional 2020 certified professional exam
Load runner professional 2020 certified professional exam
 
Load runner v.12.5 certified professional exam certificate
Load runner v.12.5 certified professional exam certificateLoad runner v.12.5 certified professional exam certificate
Load runner v.12.5 certified professional exam certificate
 

Último

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 

Último (20)

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 

Application Security Testing(AST)

  • 1. Focusing on DevSecOps Implementing AppSec Arvind Bhardwaj DevSecOps Advocate LinkedIn
  • 2. Presentation Title | Author | Date 2 One of most misunderstood term in DevOps APPLICATION SECURITY TESTING (AST) Also known as Application Security (AppSec)
  • 3. Presentation Title | Author | Date 3 • What AppSec is NOT – OSI Layer 1 - 6 – Red Teaming – Social Engineering – Fishing – DoD(Denial of Service) – Identity Management – Access Management – Privileged Access Management – Endpoint Management – Data Security Management – Threat Protection APPLICATION SECURITY TESTING ..
  • 4. Presentation Title | Author | Date 4 • Static AST (SAST) technology analyzes an application’s source, bytecode or binary code for security vulnerabilities typically at the programming and/or testing software life cycle (SLC) phases. • Dynamic AST (DAST) technology analyzes applications in their dynamic, running state during testing or operational phases. DAST simulates attacks against an application (typically web- enabled applications and services), analyzes the application’s reactions and, thus, determines whether it is vulnerable. • Interactive AST (IAST) technology combines elements of SAST and DAST simultaneously. It is typically implemented as an agent within the test runtime environment (for example, instrumenting the Java Virtual Machine [JVM] or .NET CLR) that observes operation or attacks and identifies vulnerabilities. • Software Composition Analysis (SCA) technology is used to identify open-source and third- party components in use in an application, and their known security vulnerabilities. CORE FOCUS AREAS
  • 5. Presentation Title | Author | Date 5 • Infrastructure as Code (IaC) testing: It refers to provisioning and configuration of software- defined compute (SDC), network and storage infrastructure as source code. IaC is also commonly called programmable infrastructure (PI). • Container Security: Container security is the application of security processes, testing and controls to Linux container-based environments, ideally with support for Kubernetes. Comprehensive container security starts in development with an assessment of the risk/trust of the contents of the container, secrets management and a Kubernetes configuration assessment. It should extend into production with runtime container threat protection and access control. • Fuzz Testing: Fuzz testing is the practice of deliberately feeding garbage to your objects to ensure that they degrade gracefully or manage the bad data properly. As an example, for API testing, testers would include text characters as a parameter for a call that is expecting a number. Fuzz testing is also called “nondeterministic testing” and has become a popular way to introduce some of the tools commonly used in penetration tests into AST. EVOLVING FOCUS AREAS
  • 6. Presentation Title | Author | Date 6 • API Testing: APIs have become an important part of modern applications (e.g., single-page applications). As APIs become a significant security concern, security support must continue to keep pace. • Cloud-native Support: As development moves increasingly toward the cloud, developer security tools need to follow. To support cloud-native environments, security tools offered as part of the integrated development experience in a public cloud — for example, Amazon Web Services (AWS), Microsoft Azure or Google Cloud Platform (GCP). EVOLVING FOCUS AREAS..
  • 7. Presentation Title | Author | Date 7 • Microsoft Security Engineering • Microfocus Application Security • Synopsys Security Testing • AWS Security • Azure Testing INTERESTING READS. REFERENCES