Featured

Reduce Complexity & Improve TCO with AST Vendor Consolidation
Shandra Gemmiti, Director of Product Marketing, Synopsys
The proliferation of software across every industry poses significant challenges for teams that must both keep up with the fast pace of innovation and ensure that the software they build is secure. This has led to security tool sprawl, unnecessary complexity, increased operational costs and in many cases, a decreased ability to quickly assess risk. As a result, many organizations are looking to consolidate the number of security tools and vendors they manage to improve resource efficiency and overall risk posture.
In this webinar, we will discuss the key things necessary to capitalize on consolidation initiatives beyond a simple reduction of tools, and provide a roadmap for how organizations can realize these benefits rapidly.
All episodes
-
Threat Modeling Program Maturity – Establish and Mature Threat Modeling Programs
Chandu Ketkar, Director Security Architecture Practice at Synopsys and Himanshu Tiwari, Managing Consultant at Synopsys
What differentiates a highly mature threat modeling program from a less mature program? How do companies get started with threat modeling? What does the journey to higher levels of maturity look like? What are the key anchors of building the threat modeling capability?
Join our talk as we share what we've learned through the years working with clients. Find out how companies evolve their threat modeling programs and maturity.
-
AppSec and the OWASP Top 10 2021
Vinod Kannan, Aravind Venkataraman and Chai Bhat
The past couple of years have seen major changes in the way applications are developed, deployed—and secured. They should accommodate these changes too. Are conventional security controls like SAST, DAST and pen test catering to the changing technology landscape? Do your existing controls support the new OWASP Top 10 requirements? Join us to hear from industry leaders about
· How the product security program should be modeled to cater to the new technology landscape
· Whether conventional approaches of securing software in the coding and testing phase meet the new OWASP Top 10 requirements
· What security controls are required in an end-to-end product life cycle
-
AppSec Trends for 2022 and Beyond
Eli Erlikhman, Director of Management Consulting
In the world of application security (AppSec), it’s helpful to know what your peers are doing—what’s worked, what’s failed—and perhaps most importantly, what’s changing, and how they’re responding to change. For example, something that was barely a blip on the radar, like supply chain security, is now a major concern. We studied 130 organizations in order to arm you with the critical data to identify and address rising four AppSec trends in 2022 and beyond.
In this talk, we cover application security trends discovered during the latest round of the Building Security in Maturity Model (BSIMM) research, including
• Moving from a “shift left” to “shift everywhere” mindset
• Integrating and automating security activities in the DevOps toolchain
• Managing software supply chain risks -
Get actionable solutions with DAST
Taylor Armerding, Security Advocate | Rod Musser, Product Manager
In this episode of AppSec Decoded, we explore how rapid development creates a larger attack surface for security teams to defend. Without the right tools vulnerabilities may go undetected which is why a DAST solution may be a good investment,
-
Software Risk is Business Risk
Per-Olof Persson, Principal Solution Advisor, Synopsys
Software risk is not only a technology problem. It is a business problem.
Once you deploy and use software, you own the risk that comes with it. No matter whether developed in-house or procured from a third-party. Innocuous flaws or oversights can rapidly escalate into existential threats to a business.
Former CISO and previous board member, Per-Olof, discusses the main risks that software vulnerabilities present to an organisation. As well as how, and why, top management and the board should change their mindsets to address the problem at hand. Before it impacts their bottom line.
-
Making It All Work
Jeff Lawson, Product Management | Peter Monahan, Dir., Solutions Architecture | Vishrut Iyengar, Product Marketing
A Practical Guide to Operationalizing the Modern AppSec Framework
You need to modernize your application security program and you know how you are going to do it – by adopting the Modern AppSec Framework and utilizing a DAST-first approach. The next questions is, “How do I put it into practice?”
When implementing any application security process between DevOps and SecOps, there are many technical elements and considerations. As you adopt the Modern AppSec Framework you need to ensure that your development and security processes don’t bring each other to a screeching halt and leave your applications vulnerable. So where should you begin? At the beginning!
Join Synopsys and panelists as we host this webinar, Making It All Work: A Practical Guide to Operationalizing the Modern AppSec Framework.
In Part 3 of our DAST webinar series, we discuss how your organization can operationalize the components of the Modern AppSec Framework by identifying the technical and programmatic considerations of each individual component.
Register now to learn how to modernize your application security program by operationalizing the Modern AppSec Framework.
-
DAST to the Future
Jeff Lawson, Product Management | Patrick Carey, Product Marketing
Shifting the Modern Application Security Paradigm
The emphasis on securing applications in development has not resulted in the reduction of breaches that was once expected. In fact, breaches are becoming even more common and more dangerous. Testing solely in development is a DAST-backwards approach that cannot protect applications from being breached in production.
If the ultimate goal of application security testing is a digital future that is free from breaches, we must now embrace a DAST-forward approach that accounts for the entire attack surface, incorporates continuous dynamic application testing and integrates DAST insights to increase the efficacy of SAST and software composition analysis.
Learn how a modern paradigm can take your application security DAST to the future.
-
Scoping and Data Gathering in Threat Modeling
Taylor Armerding, Security Advocate | Chris Cummings, Principal Consultant
Learn how to handle scoping and data gathering, two of five necessary steps in creating a useful threat modeling.
-
Where Will DevSecOps 'Shift' Next?
Chai Bhat | Satish Swargam
DevOps is terrific for delivering new innovative applications to the market. But the newer trend of “shift left, shift right, shift everywhere” has increased the pressure on developers and DevOps engineers to add application security (AppSec) testing and tooling management in CI/CD pipelines to their already long list of responsibilities.
With “shift everywhere,” existing DevSecOps implementations have to evolve to manage AppSec risk without impeding the agility and frequency of software delivery. The good news is, it can be done.
In this webinar, you will learn about:
- How “shift everywhere” is impacting DevSecOps
- What are its implementation challenges?
- How to build and execute a comprehensive AppSec program to address these challenges
- Recent DevSecOps success stories -
Creating a System Model in Threat Modeling
Taylor Armerding, Security Advocate | Chris Cummings, Principal Consultant
Learn how a system model helps guide the discussion and present results in threat modeling.
-
The evolution of application security
Taylor Armerding, Security Advocate | Clint Gibler, Head of Security Research
AppSec and AppSec teams have evolved over the last decade to keep pace with the speed and demands of the ever-changing cybersecurity landscape. Clint Gibler, head of security research at Semgrep, discusses some of these changes, as well as takeaways for modern, forward-thinking security teams.
-
Creating an Attack Model in Threat Modeling
Taylor Armerding, Security Advocate | Chris Cummings, Principal Consultant
Learn more about how to use an attack model in threat modeling to answer the question of how well your assets are protected against threats.
-
Coffee with a Dash of DAST
Rod Musser, Director Product Management and Vishrut Iyengar, Product Marketing Manager at Synopsys
Security breaches can happen at any time. You need to stay ahead of the game and secure your applications—now. But how can you overcome application security challenges?
Join our experts as they discuss how your organization can operationalize the components of the Modern AppSec framework. In this webinar, we’ll cover
- The markets’ challenges in AppSec
- The roadblocks that prevent you from securing applications
- Solutions that can ease the problemsAnd as a thank you for attending our webinar live, we'll buy you a coffee. Please note that only the following countries are eligible for a voucher due to regional legal regulations and need to provide a business email address: France, Italy, Belgium, Netherlands, the U.K., Denmark, Norway, Sweden, and Austria.
-
From Business Risk to Application Security Testing
Richard Kirk, Vice President International Sales, Synopsys
In this session we’ll highlight how adopting a business risk management approach can help your organization shape your AppSec program to protect your business and maintain the trust of your users, even as the pace, complexity, and security risks of the software you deliver increases.
Session to paint the big picture and hit on the themes of the sessions that follow:
- How Software Composition Analysis is evolving into Software Supply Chain Risk Management
- The importance and benefits of shifting security “everywhere”
- Why Application Security Orchestration and Correlation enable teams to move from tracking security defects to managing security risks. -
What Is Software Composition Analysis?
Mike McGuire, Senior Software Solutions Manager, Synopsys
Modern applications are no longer created from scratch; instead they are constructed of various components, including open source code that is often developed by individuals outside the organization. Our research reveals that open source code makes up 76% of the average application.
Although leveraging open source software provides access to external expertise, it also entails responsibilities for organizations. Ensuring the security, compliance, and quality of the code is crucial. This is where software composition analysis (SCA) plays a significant role.
Join this discussion that explores the following topics:
o What SCA is and how it functions
o Addressing risks through SCA
o Key elements of an effective SCA solution
o Building a comprehensive open source risk management program with SCA -
What is SAST?
Corey Hamilton, Security Solutions Manager, Synopsys
Static application security testing (SAST) is a key ingredient of any AppSec program. However, modern applications are built using processes, languages, and tools that didn’t exist when many SAST products were originally designed. This creates challenges for developers and security teams that need to deliver highly secure applications without slowing productivity.
In this webinar, we’ll discuss how SAST can help organizations drive security and quality across all their applications. Topics include
• Understanding how static analysis identifies weaknesses in application code
• Running the right level of SAST analysis for each application
• Integrating SAST throughout the software development life cycle
• Ensuring quality and compliance with policy-based code scans -
Enable your DevSecOps Initiative with Security Champions
Jamie Boote, Associate Principal Consultant
You’ve automated security tooling in development pipelines and your organization has moved to agile practices, but you are still not experiencing the DevSecOps promise land you were told about.
The three pillars of DevSecOps are people, process, and technology. Have you invested enough into your people? Without a bridge between the security and the development teams, all your hard work can get stuck in mud.
A Security Champions program can help enable your teams reduce process friction and ensure successful adoption of security within developers’ daily work. This talk will address
• Common challenges organizations experience
• Ways a Security Champions program can help
• Getting started with building your Security Champions program -
Why Threat Modeling Is Critical for Enterprise Cyber Defense
Jake Williams, Security Researcher & Christopher Cummings, Principal Consultant. Moderated by Becky Bracken from Dark Reading
As enterprises deal with multiple threats coming in different forms, security teams are shifting to a risk-based security to handle these challenges. One of the key tools is threat modeling, a process intended to help identify potential weaknesses and prioritize how to fix them. In this webinar, experts discuss how to define security requirements, pinpoint and quantify potential vulnerabilities, and prioritize remediation methods. Learn how to conduct a threat modeling exercise and make risk-based decisions to strengthen your organization’s security.
During this webinar you will:
- Gain insights into how to establish a successful threat modeling process.
- Hear experts discuss how to shift to a more risk-based approach to cybersecurity.
- Learn what to expect out of a threat modeling exercise and how to apply it to shore up cybersecurity. -
Black Box Scanning Is Great, but Is It Enough?
Gabe Nguyen, Senior Sales Engineer
Dynamic application security testing can uncover many vulnerabilities, but there are gaps that only a business logic assessment (BLA) can safely unpack. In this webinar, learn about the importance of a BLA and how it rounds out traditional black box scanning. We’ll show you how to
- Eliminate the noise with low false positive rates
- Get personalized remediation guidance from a team of AppSec experts
- Measure your progress over time -
What the EU Cyber Resilience Act Means for AppSec
Michael White, Technical Director and Principal Architect & Per-Olof Persson, Principal Solution Advisor Europe, Synopsys
With the cost of cyberattacks predicted to cost $10.5 trillion by 2025, the European Commission is looking to transform the cybersecurity landscape through the Cyber Resilience Act. The goal of the CRA is to “bolster cybersecurity rules to ensure more secure hardware and software products.” But what does that mean for those of us already involved in AppSec?
Join our experts as they discuss how AppSec professionals may be impacted by CRA as it exists today. Specifically, we’ll explore:
- Which products may be subject to the CRA based on the definition of “digital elements”
- What impacts this could have on software supply chain moving forward
- How you can assess your AppSec programs to see where you stand with CRA as defined todayThe CRA is currently a draft, as such opinions and insights from presenters are subject to change.
-
The Evolution of Pen Testing
Thomas Richards, Principal Consultant Network and Red Team Practice Director
Innovate or perish is the only choice available to tech companies. Innovation ensures a constant state of change—new programming languages, systems, and platforms are introduced often. This constant state of evolution poses new challenges to security.
A penetration (pen) test is a simulated attack on your apps and infrastructure to find exploitable flaws and vulnerabilities. Along with tech and software, pen testing has evolved over the past decade with the introduction of mobile, cloud, big data, IoT, microservices, and more. In this webinar, we will cover
- The new vulnerabilities associated with emerging technologies
- Associated secure coding best practices for developers
- On-premises / cloud network and infrastructure security principles
- Remediation and application of appropriate security controls
- Secure software and environment design -
A Modern Approach to Application Security
Janet Worthington, Sr Analyst | Jeff Lawson, Product Mgmt | Peter Monahan, Dir, SA | Vishrut Iyengar, Product Marketing
Securing today's applications requires a new approach.
You need to deliver new applications and API’s, fast. Unfortunately, this “need for speed” can lead to vulnerabilities in software code. Once discovered in production, so begins the process by which SecOps and DevOps work to fix the vulnerabilities in runtime applications. Unfortunately, SecOps and DevOps teams have historically operated independently, establishing their own processes, tools and KPI’s which can create roadblocks.
For an organization to truly develop and deploy secure applications, they need to move beyond traditional methodologies and adopt a new approach – one that bridges the gap between security operations and development.
Join Synopsys and partners as we discuss how the Modern AppSec Framework delivers a functional plan your organizations can use to develop and deliver secure applications, regardless of where you are in your security or application development journey.
Register now to learn how the Modern AppSec Framework can take your application security program to the next level.
-
The Future of AppSec: What You Need To Know
Chai Bhat, Solutions Manager
The Forrester report, “The State of Application Security: 2022,” notes that web application exploits are the third-most-common cybersecurity attack. Of the 4,000+ tests Synopsys Application Security Testing (AST) services conducted for its annual “Software Vulnerability Snapshot” report, 95% uncovered some form of vulnerability in the target applications
In this webinar, we will focus on the findings of the “Software Vulnerability Snapshot” report as well as
• Latest AppSec trends and challenges
• Findings from “black box” and gray box” testing
• A brief overview of best practices to address the latest AppSec challenges -
Reduce Complexity & Improve TCO with AST Vendor Consolidation
Shandra Gemmiti, Director of Product Marketing, Synopsys
The proliferation of software across every industry poses significant challenges for teams that must both keep up with the fast pace of innovation and ensure that the software they build is secure. This has led to security tool sprawl, unnecessary complexity, increased operational costs and in many cases, a decreased ability to quickly assess risk. As a result, many organizations are looking to consolidate the number of security tools and vendors they manage to improve resource efficiency and overall risk posture.
In this webinar, we will discuss the key things necessary to capitalize on consolidation initiatives beyond a simple reduction of tools, and provide a roadmap for how organizations can realize these benefits rapidly.