Key Takeaways from Gartner 2020 Magic Quadrant for Application Security Testing

Continue reading


@resources.whitesourcesoftware.com | 3 years ago

All you need to know about observability

Continue reading


@resources.whitesourcesoftware.com | 3 years ago

May security snapshot presents new open source security vulnerabilities

Continue reading


@resources.whitesourcesoftware.com | 3 years ago

April Open Source Security Vulnerabilities Snapshot

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

March Open Source Security Vulnerabilities Snapshot

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

Developers Are Gitting into Deployment

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

What You Need to Know About the New OpenSSH Security Updates

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

Top new open source security vulnerabilities of 2019

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

Open Source Licenses in 2020: Trends and Predictions

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

New Open Source Security Vulnerabilities Found in December 2019

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

Tools for dev teams to integrate throughout the devOps pipeline

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

Securing Your SDLC

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

Steps to Use NPM Securely

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

Comparing Open Source Licenses

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

DevSecOps: From Theory to Practice

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

Fitting Continuous Testing into Your DevOps Pipeline

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

Essential Steps for Your Vulnerability Remediation Process

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

Understanding CVSS v3.1

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

What Docker image security scanning is capable of

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

Open source copyleft licenses explained

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

Docker Image Security Scanning: What It Can and Can't Do

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

All you need to know about the Sudo vulnerability CVE-2019-14287

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

New Open Source Security Vulnerabilities [August 2019]

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

Security advisories keep our software safe

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

Developers are still making security mistakes using Git

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

OWASP list is the closest we come to set of commandments on securing products

We break down the basics of what you need to know about the OWASP Top 10 Vulnerabilities List and how to use it the right way to support your development team. | Continue reading


@resources.whitesourcesoftware.com | 4 years ago

Software Composition Analysis adds visibility to open source. SCA explained

Software Composition Analysis (SCA) explained by WhiteSource, a leader in the Forrester Wave Software Composition Analysis 2019 | Continue reading


@resources.whitesourcesoftware.com | 4 years ago

Software Composition Analysis Explained

Software Composition Analysis (SCA) explained by WhiteSource, a leader in the Forrester Wave Software Composition Analysis 2019 | Continue reading


@resources.whitesourcesoftware.com | 4 years ago

Patch management best practices to close the door on attackers

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

Comparing SAST to SCA Is Wrong

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

Open Web Application Security Project(OWASP) dependency-check: how does it work?

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

Should I continue using Apache Struts or migrate to a different framework?

Apache Struts vulnerabilities are causing users to consider migrating to competing frameworks. We list the reasons to stay or go. | Continue reading


@resources.whitesourcesoftware.com | 4 years ago

Comparing SAST to SCA it’s like comparing apples to oranges

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

CVSS v3 Creates New Challenges for Developers

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

Serverless Security Explained

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

Kubernetes Pod Security Policy Best Practices

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

SAST vs. SCA It’s Like Comparing Apples to Oranges

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

How the Heartbleed Vulnerability Shaped OpenSSL as We Know It

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

Docker Image Security Scanning: What It Can and Can't Do

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

DevSecOps: From Theory to Practice

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

Tools for Dev Teams to Integrate Throughout the DevOps Pipeline

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

Popular Docker Vulnerabilities You Should Know

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

What Is a CVE Vulnerability and How to Understand Its Details

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

What Is a CVE Vulnerability and How to Understand Its Details

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

Top Docker Vulnerabilities You Should Know

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

SAST vs. SCA it’s like comparing apples to oranges

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

Docker Image Security Scanning: What It Can and Can't Do

Continue reading


@resources.whitesourcesoftware.com | 4 years ago

GitHub Security Updates You Should Know

Continue reading


@resources.whitesourcesoftware.com | 4 years ago