Security News > 2021 > January > Dynatrace Application Security Module directly linked to Snyk Intel to ease developer remediation

Dynatrace Application Security Module directly linked to Snyk Intel to ease developer remediation
2021-01-18 01:00

Dynatrace announced that its Application Security Module now directly links the vulnerabilities it identifies in real time in production and pre-production environments to the Snyk Intel database of open source vulnerabilities to facilitate faster and easier remediation by developers.

Dynatrace Application Security, the newest module in Dynatrace's all-in-one Software Intelligence Platform, is optimized for Kubernetes architectures and DevSecOps approaches.

With always-on runtime application security analysis and automatic AI data-flow-analysis, Dynatrace provides risk-weighted prioritization of vulnerabilities, dramatically improving production visibility and protection.

"Organizations are looking for accelerated digital transformation and increased confidence their clouds and applications are secure. This isn't possible if teams leave security to manual and static processes while suffering false-positive fatigue," said Bernd Greifeneder, Founder and CTO at Dynatrace.

"We built the Dynatrace platform to provide continuous automation and intelligence for dynamic, cloud-native environments. Extending it to application security, and enabling production detection in dynamic environments, was a natural step."


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/gpotTdkktNE/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Intel 6803 271 746 378 28 1423