Newsletters




StackHawk Streamlines Application Security Testing Operations


StackHawk, the company making web application and API security testing part of software delivery, is introducing new enterprise capabilities that offer advanced optimization, scalability, and governance controls to address the needs of large-scale customers.

StackHawk’s enterprise features are designed to provide visibility, control, and consistency across multiple teams and applications through scalable and automated application security testing, according to the vendor.

StackHawk offers enterprise customers the ability to implement modern DAST and API security testing with control and visibility across various teams. Customers now have greater insights into exactly which vulnerabilities they need to find and fix while remaining aligned with established guidelines and compliance requirements.

StackHawk's continued innovation meets the needs of enterprise-scale customers looking to prioritize API and application security testing by building first-class support for the Windows and Azure ecosystem, according to the company.

Organizations can leverage their existing tools and familiar environments while utilizing StackHawk's advanced optimization features to match application security testing to modern developer release cycles in a way security teams can trust.

"With today's speed of innovation, organizations need to ensure the security of their running applications before they hit production", said Joni Klippert, co-founder and CEO of StackHawk. "Digital transformation and rapid software development is a reality in even the largest organizations. StackHawk is delivering modern application security testing at scale, to meet the growing need to shift security left and scale AppSec practices in the largest of enterprise customers."

StackHawk’s solution provides new capabilities, including:

  • Additional scanner optimization tooling and policy management, allowing customers to reduce scan duration to match build times or add coverage for specific test cases. This will also enable users to customize the tests they run in alignment with the organization’s priorities.
  • Teams and role-based permissions to ensure StackHawk is provisioned safely across an organization within established guidelines and compliance requirements.
  • Integration with the Windows and Azure ecosystem to make finding and fixing vulnerabilities before production a natural extension of enterprise teams familiar environments and workflows.

For more information about this news, visit www.stackhawk.com.


Sponsors