Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Checkmarx Announces First GenAI-powered AppSec Platform, Empowering Developers and AppSec Teams to Find and Fix Vulnerabilities Faster

May 2023 by Marc Jacob

Checkmarx announced its new AI Query Builders and AI Guided Remediation to help development and AppSec teams more accurately discover and remediate application vulnerabilities.

The powerfully simple AI-driven features are available within the Checkmarx One™ Application Security Platform, the industry’s most comprehensive platform for reducing risk within today’s complex, cloud-native applications. This is the first in a series of planned AI-powered capabilities aimed at helping CISOs, AppSec teams and application developers deliver secure code faster.

AI Query Builder for SAST: One of the strengths of Checkmarx SAST is the flexibility to go wide or deep based on application criticality. Now, powered by AI Query Builder for SAST, developers and AppSec teams can use AI to write custom SAST queries (rules for scanning), fine-tune them, modify existing queries and add new use cases to increase their static coverage, all while reducing false positives by up to 90% and improving the fidelity of developers’ alerts.

AI Query Builder for IaC Security: This new query builder for Checkmarx IaC Security allows developers, cloud engineers and AppSec teams to add new IaC queries (rules) with no prior knowledge needed. Powered by GPT4, AI Query Builder generates queries based on the entry of simple, human-readable text describing the search target. This dramatically reduces query creation time by up to 65%. Queries are built by GPT without sharing any user files or data and can be executed alongside the built-in queries in IaC Security or KICS by Checkmarx (currently in use by over three million developers), making it the first AI query builder available for open source.

AI Guided Remediation: Providing actionable remediation within integrated development environments (IDEs), AI Guided Remediation helps developers better understand IaC and API misconfigurations without additional resources. Now organisations can address issues in their IaC templates faster, reduce management overhead, boost developer adoption and deliver more secure applications faster.

Purpose-built for cloud-native application development, Checkmarx One is highly scalable and integrates seamlessly with developers’ tools and IDEs of choice. The platform’s context-sensitive correlation engine, Checkmarx Fusion, along with API Security, Supply Chain Security, Supply Chain Threat Intelligence and comprehensive threat modeling are advanced capabilities in addition to SAST, SCA, DAST, and IaC Security to enable the industry’s most comprehensive and innovative application security approach.

The Checkmarx AppSec research team recently discovered a vulnerability in the OpenAI ChatGPT signup process that allowed “unlimited” credit on new accounts. The team disclosed this finding to the OpenAI security team and worked collaboratively to close the vulnerability.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts