programming

Innovative approach promises faster bug fixes

Innovative approach promises faster bug fixes 2024-07-31 at 12:02 By Help Net Security Modern software applications usually consist of numerous files and several million lines of code. Due to the sheer quantity, finding and correcting faults, known as debugging, is difficult. In many software companies, developers still search for faults manually, which takes up a […]

React to this headline:

Loading spinner

Innovative approach promises faster bug fixes Read More »

BLint: Open-source tool to check the security properties of your executables

BLint: Open-source tool to check the security properties of your executables 2024-05-14 at 07:31 By Mirko Zorz BLint is a Binary Linter designed to evaluate your executables’ security properties and capabilities, utilizing LIEF for its operations. From version 2, BLint can also produce Software Bill-of-Materials (SBOM) for compatible binaries. BLint features “Several source code analysis

React to this headline:

Loading spinner

BLint: Open-source tool to check the security properties of your executables Read More »

Using cloud development environments to secure source code

Using cloud development environments to secure source code 2024-03-21 at 07:01 By Help Net Security In this Help Net Security video, Rob Whiteley, CEO at Coder, discusses the cloud development environment (CDE) technology landscape and its benefits. From the earliest stages of writing code to deploying finalized applications, CDEs are reimagining the developer experience, gaining

React to this headline:

Loading spinner

Using cloud development environments to secure source code Read More »

Transitioning to memory-safe languages: Challenges and considerations

Transitioning to memory-safe languages: Challenges and considerations 2024-03-11 at 09:07 By Mirko Zorz In this Help Net Security interview, Omkhar Arasaratnam, General Manager at the Open Source Security Foundation (OpenSSF), discusses the evolution of memory-safe programming languages and their emergence in response to the limitations of languages like C and C++. Memory safety concerns, prevailing

React to this headline:

Loading spinner

Transitioning to memory-safe languages: Challenges and considerations Read More »

AI-driven DevOps: Revolutionizing software engineering practices

AI-driven DevOps: Revolutionizing software engineering practices 2024-02-28 at 07:04 By Mirko Zorz In this Help Net Security interview, Itamar Friedman, CEO of Codium AI, discusses the integration of AI into DevOps practices and its impact on software development processes, particularly in automating code review, ensuring compliance, and improving efficiency. Despite the benefits, challenges in incorporating

React to this headline:

Loading spinner

AI-driven DevOps: Revolutionizing software engineering practices Read More »

White House: Use memory-safe programming languages to protect the nation

White House: Use memory-safe programming languages to protect the nation 2024-02-27 at 16:31 By Zeljka Zorz The White House is asking the technical community to switch to using memory-safe programming languages – such as Rust, Python, Swift, C#, Java, and Go – to prevent memory corruption vulnerabilities from entering the digital ecosystem. According to a

React to this headline:

Loading spinner

White House: Use memory-safe programming languages to protect the nation Read More »

Dev platform Stack Overflow axes 28% of staff as AI competition grows

Dev platform Stack Overflow axes 28% of staff as AI competition grows 17/10/2023 at 08:02 By Cointelegraph By Martin Young The technology Q&A forum has seen declines in web traffic since the launch of ChatGPT in 2022. This article is an excerpt from Cointelegraph.com News View Original Source React to this headline:

React to this headline:

Loading spinner

Dev platform Stack Overflow axes 28% of staff as AI competition grows Read More »

Are developers giving enough thought to prompt injection threats when building code?

Are developers giving enough thought to prompt injection threats when building code? 26/09/2023 at 08:32 By Help Net Security With National Coding Week behind us, the development community has had its annual moment of collective reflection and focus on emerging technologies that are shaping the industry. Among these, large language models (LLMs) and “generative AI”

React to this headline:

Loading spinner

Are developers giving enough thought to prompt injection threats when building code? Read More »

Understanding how attackers exploit APIs is more important than ever

Understanding how attackers exploit APIs is more important than ever 22/08/2023 at 06:32 By Help Net Security In this Help Net Security video, Andy Hornegold, Product Lead at Intruder, dives into API security and explores how several recent high-profile breaches were caused by simple failings – which didn’t require sophisticated security to prevent. The number

React to this headline:

Loading spinner

Understanding how attackers exploit APIs is more important than ever Read More »

API tools and services are fueling revenue growth

API tools and services are fueling revenue growth 07/07/2023 at 06:40 By Help Net Security As more companies recognize APIs as the building blocks of modern software, API tools and services are evolving to meet their needs, according to Postman. Adopting an API-first approach “More companies are adopting an API-first approach to software development, and

React to this headline:

Loading spinner

API tools and services are fueling revenue growth Read More »

CISO-approved strategies for software supply chain security

CISO-approved strategies for software supply chain security 29/05/2023 at 08:48 By Help Net Security Integrating proprietary and open-source code, APIs, user interfaces, application behavior, and deployment workflows creates an intricate composition in modern applications. Any vulnerabilities within this software supply chain can jeopardize your and your customers’ safety. In this Help Net Security video, Tim

React to this headline:

Loading spinner

CISO-approved strategies for software supply chain security Read More »

Scroll to Top