ScanCentral DAST (with Fortify WebInspect)

Fortify Unplugged
Fortify Unplugged
8.7 هزار بار بازدید - 4 سال پیش - This WebInspect demo shows ScanCentral
This WebInspect demo shows ScanCentral DAST in Software Security Center (release 20.2).

WebInspect evolves with ScanCentral DAST, which is Fortify’s next generation dynamic application security testing capability. You can enable, scale, and automate DAST in your CI/CD process using ScanCentral with the existing Fortify Jenkins and Fortify Azure plugins, creating a more holistic AppSec approach.

WebInspect provides security professionals and novices with the power and knowledge to quickly identify, prioritize, and validate critical, high-risk security vulnerabilities in running applications. This automated solution mimics real-world hacking techniques to provide comprehensive detail about vulnerabilities detected, the implications if exploited, and best practices to quickly pinpoint and fix issues.

LEARN MORE about Fortify: https://www.microfocus.com/en-us/solu...

LEARN MORE about how Micro Focus was named a leader in the Gartner MQ for Application Security Testing: https://software.microfocus.com/en-us...

LEARN MORE about how Fortify received the highest score in the Gartner Critical Capabilities for Application Security Testing report for the Enterprise use case AND the Mobile and Client use case: https://www.microfocus.com/en-us/asse...

SUBSCRIBE TO FORTIFY UNPLUGGED: @fortifyunplugged

CONNECT with the Fortify Online Community: https://community.microfocus.com/t5/F...
- Connect with peers and share your knowledge
- Find solutions and answers to your technical questions
- Stay informed on new releases and product enhancements
- Access downloads, demos, videos and support tips
4 سال پیش در تاریخ 1399/08/27 منتشر شده است.
8,706 بـار بازدید شده
... بیشتر