Introducing “Attacker Reachability”: Reduce open-source vulnerability tickets by 90% or more.

Introducing “Attacker Reachability”: Reducing open-source vulnerability tickets by 90% or more.
Tl;dr; ShiftLeft is announcing Intelligent SCA that uses a four-step process to prioritize vulnerabilities that matter. ShiftLeft Intelligent SCA introduces… Continue reading Introducing “Attacker Reachability”: Reduce open-source vulnerability tickets by 90% or more.

Rashomon Effect and Product Management

Historically, product managers have regularly come across different (and often conflicting) interpretations given to a singular event by the different participants of that event. This could be a user story discussion, a UX experiment or a sales event w… Continue reading Rashomon Effect and Product Management

ShiftLeft Tales — Reducing PoV onboarding times from few weeks to less than 5 minutes!

ShiftLeft Tales — Reducing PoV onboarding times from few weeks to less than 5 minutes!
ShiftLeft Product/Engineering team latest product re-design reduced our product demo & onboarding timelines from weeks to less than 5 minutes. We achieved this b… Continue reading ShiftLeft Tales — Reducing PoV onboarding times from few weeks to less than 5 minutes!

Podcast-Ep-2.1- ML, Automation & ShiftLeft at CapitalOne — A conversation with Vincent Weafer

Podcast-Ep-2.1- ML, Automation & ShiftLeft at CapitalOne — A conversation with Vincent Weafer
https://medium.com/media/d9752cdc858ba8e31c8a1e8e4b8dba93/href
Vincent Weafer, SVP Security Engineering at Capital One in a convers… Continue reading Podcast-Ep-2.1- ML, Automation & ShiftLeft at CapitalOne — A conversation with Vincent Weafer

Inserting security in Github pull requests! — Part 2 (using Github Actions)

Inserting security in GitHub pull requests! — Part 2 (using GitHub Actions)
This post builds up in a previous post about inserting code analysis into GitHub pull requests, in this post, we will focus on implementing this workflow… Continue reading Inserting security in Github pull requests! — Part 2 (using Github Actions)

Inserting security in GitLab merge requests!

Inserting security in Gitlab merge requests!
ShiftLeft Inspect introduces an easy way to insert static code analysis in merge requests workflow in GitLab. To know more, read on.

GitLab offers merge request workflow in their premium version that i… Continue reading Inserting security in GitLab merge requests!

Inserting security in pull requests — in a developer friendly way

Inserting security in pull requests — a developer friendly way
ShiftLeft Inspect now offers a self service platform that enables developers to insert security (SAST) in their workflow, in a developer friendly way! This post descr… Continue reading Inserting security in pull requests — in a developer friendly way

Large Applications, Monoliths — Struggling with code analysis? Read on!

Large Applications, Monoliths — Struggling with code analysis? Read on!
ShiftLeft Ocular makes code analysis of large applications fast, automated and very very efficient. It can analyze an entire linux kernel with in 40–50… Continue reading Large Applications, Monoliths — Struggling with code analysis? Read on!

Detect business logic vulnerabilities during development with ShiftLeft Ocular

ShiftLeft Ocular is the only vulnerability analysis solution that can detect business logic vulnerabilities during development time, reducing the attack surface before production. It is free to download with a 14 day trial.
Business logic vulnerab… Continue reading Detect business logic vulnerabilities during development with ShiftLeft Ocular