WhiteHat Security Unveils Deeper Artificial Intelligence Capabilities for Sentinel Dynamic DAST Solution to Empower DevSecOps

New Sentinel Dynamic enhancements enable highest level of accuracy in shortest timeframe, make real-time risk assessment a reality and empower developers to create secure web applications at the fast pace demanded by modern businesses

SAN JOSE, Calif.--()--WhiteHat Security, the leading application security provider committed to securing digital business, today unveiled that new, artificial intelligence (AI) software is being added to WhiteHat Sentinel Dynamic, its best-in-class dynamic application security testing (DAST) solution, which draws from a data lake of 95 million identified vulnerabilities. The enhancements will enable WhiteHat to deliver the highest level of accuracy in the shortest timeframe, which can traditionally only be achieved through fully automated testing with additional human verification. Though human verification is always available to WhiteHat clients, the company will now offer fully AI-enabled verification, taking just seconds. This will empower developers to create secure web applications at the fast pace demanded by modern businesses.

AppSec teams are constantly caught between the need to keep pace with security testing and the ability to allow developer teams to operate in the rapid DevOps environment. AI software will dramatically decrease threat vector identification times and improve the efficiency of false positive identification. As a result, enterprises will increase the speed at which developers are made aware of potential application security vulnerabilities and deliver real-time security risk assessments.

“Our new AI-based digital security technology directly addresses the biggest current challenge for DevSecOps— getting new applications to market at the pace demanded by business while thoroughly assessing potential security risks,” said WhiteHat Security CEO Craig Hinkley. “This is important given the growing pressure to get applications into production in real time. When time is of the essence, it’s easy for developers to skip key security risk assessment procedures, but due to the speed and accuracy delivered by our AI-based offering, they can hit their tight production deadlines and still carry out comprehensive application security vulnerability checks.”

The new AI capabilities complement WhiteHat Sentinel Dynamic’s award-winning ‘always-on’ risk assessment and enhance its ability to continuously scan for vulnerabilities and potential code changes. Sentinel Dynamic customers will continue to have access to WhiteHat’s Threat Research Center (TRC) security experts.

“451's recent study, Voice of the Enterprise AI & Machine Learning: Adoption, Drivers and Stakeholders, 1H 2018, reveals that security is the second most important reason for applying machine learning in enterprises, and enterprises see it as a key use case for the next 2-3 years,” said Daniel Kennedy, research director, Voice of the Enterprise: Information Security with 451 Research. “By applying programmatic techniques to the application vulnerability verification process, WhiteHat has leveraged its years of experience in application vulnerability management to augment human verification, saving staff time, which is in extremely short supply in the security space."

Learn more about WhiteHat Sentinel Dynamic and the WhiteHat Application Security Platform. Also, read the WhiteHat blog, check out the company’s customer success stories, or visit the WhiteHat TRC.

About WhiteHat Security

WhiteHat Security has honed its 17 years of experience in the application security space to provide developers with the tools and services they need to write and deliver the most secure software at the speed of business. The award-winning WhiteHat Application Security Platform, which has been featured on the Gartner Magic Quadrant for Application Security Testing for the last five years, is empowering true DevSecOps by continuously assessing the risk for organizations’ software assets and helping them to embed security throughout--and beyond-- the software life cycle (SLC). The company is based in San Jose, California, with regional offices across the U.S. and Europe. For more information on WhiteHat Security, please visit www.whitehatsec.com, and follow us on Twitter, LinkedIn and Facebook.

Contacts

Touchdown PR
Emily Gallagher, 512-373-8500
egallagher@touchdownpr.com