Info Image

StackHawk Offers Enterprise Customers with Modern DAST & API Security Testing

StackHawk Offers Enterprise Customers with Modern DAST & API Security Testing Image Credit: StackHawk

StackHawk, the company making web application and API security testing part of software delivery, announced its new enterprise capabilities, providing advanced optimization, scalability and governance controls to address the needs of large-scale customers. StackHawk’s enterprise features are designed to provide visibility, control and consistency across multiple teams and applications through scalable and automated application security testing.

StackHawk offers enterprise customers the ability to implement modern DAST and API security testing with control and visibility across various teams. Customers now have greater insights into exactly which vulnerabilities they need to find and fix while remaining aligned with established guidelines and compliance requirements. StackHawk's continued innovation meets the needs of enterprise-scale customers looking to prioritize API and application security testing by building first-class support for the Windows and Azure ecosystem. Organizations can leverage their existing tools and familiar environments while utilizing StackHawk's advanced optimization features to match application security testing to modern developer release cycles in a way security teams can trust.

Because legacy dynamic application security testing (DAST) tools are notoriously difficult to configure and nearly impossible to use in CI/CD, StackHawk has prioritized and perfected unlocking automated DAST for agile software development and enterprise teams. This provides organizations developing and maintaining multiple applications with a security solution that can safely be distributed organization-wide, work with multiple tools, and minimize disruption to product development and delivery.

Traditionally, enterprise-level dynamic application security has not been scalable due to manual processes and legacy tooling. However, capabilities that proactively identify security threats and improve automation are at the top of IT leaders’ wish lists. StackHawk’s solution provides the answer to these needs, with new capabilities including:

 - Additional scanner optimization tooling and policy management, allowing customers to reduce scan duration to match build times or add coverage for specific test cases. This will also enable users to customize the tests they run in alignment with the organization’s priorities.

 - Teams and role based permissions to ensure StackHawk is provisioned safely across an organization within established guidelines and compliance requirements.

 - Integrations with the Windows and Azure ecosystem to make finding and fixing vulnerabilities before production a natural extension of enterprise teams familiar environments and workflows.

Joni Klippert, co-founder and CEO of StackHawk
With today's speed of innovation, organizations need to ensure the security of their running applications before they hit production. Digital transformation and rapid software development is a reality in even the largest organizations. StackHawk is delivering modern application security testing at scale, to meet the growing need to shift security left and scale AppSec practices in the largest of enterprise customers.

NEW REPORT:
Next-Gen DPI for ZTNA: Advanced Traffic Detection for Real-Time Identity and Context Awareness
Author

Ray is a news editor at The Fast Mode, bringing with him more than 10 years of experience in the wireless industry.

For tips and feedback, email Ray at ray.sharma(at)thefastmode.com, or reach him on LinkedIn @raysharma10, Facebook @1RaySharma

PREVIOUS POST

A1 Telekom Austria Partners with Amdocs to Modernize its Digital Business Systems in Bulgaria

NEXT POST

Cognizant to Bring Microsoft Cloud-based Technology Solutions to the Healthcare Market