DevSecOps for Embedded Software Development

Logo
Presented by

Walter Capitani | Director, Technical Product Management

About this talk

Ensuring security and safety from inception to delivery. Embedded software supports many critical functions in systems (i.e. industrial, automotive, aerospace, military and defense controls) where failure is not an option. Ensuring quality, security and safety of these systems starts in software development. Establishing a DevSecOps process by integrating and automating static application security testing (SAST) into your software development life cycle (SDLC) is essential to success. With the latest release of CodeSonar, GrammaTech helps development teams as they strive to release code with zero defects. In this webinar, you will learn: • Why ensuring security and safety must start in code development • How to integrate SAST into your CI/CD pipeline to achieve DevSecOps success • What new features of CodeSonar will help you: o Single unified SAST platform for C, C++, C# and Java o Seamless integrations with CI/CD tools – New GitHub and GitLab integration o Added security standards mapping for CERT and OWASP o Deepest analysis with less false positives o New built-in reports for safety critical (i.e. AUTOSAR, MISRA, BSA, JPL, etc.) and security
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (38)
Subscribers (2077)
CodeSecure is a global provider of application security testing solutions including static analysis (SAST) and software composition (SCA) products. Our products, CodeSonar and CodeSentry, help organizations develop and release higher quality and more secure software – free of harmful defects and exploitable weaknesses that cause system failures, enable data breaches, and increase corporate liability.