AST Digital Magazine June 2017 Digital-June | Page 60

Volume 13 tools into one format for easy remediation and reporting, and • Weeks of time prioritizing thousands of vul- nerabilities, so that the most critical and those non-compliant with government regulations get fixed first June 2017 Edition solution that helps organizations overcome these obstacles that are deterrents to using AST tools. It automates many of the manpower-intensive activities needed to run application security test- ing tools, consolidate the results and prioritize vulnerabilities based on industry and regulatory standards. The result of using Code Dx Enterprise is greater vulnerability coverage and a better assessment of overall software security risk. (Code Dx® is a software assurance analytics tool that con- solidates and normalizes software vulnerabilities detected by multiple code analysis tools. Its visual analytics help to triage and prioritize software vulnerabilities for efficient remediation. Courtesy of Brianne OBrien and YouTube) Code Dx Enterprise helps to secure our software supply chain by providing an easy-to-use and af- fordable application vulnerability management Code Dx Enterprise automatically runs up to 15 pre-configured open source static analysis tools, saving significant labor costs and time. The user feeds his or her code into Enterprise and it figures out which languages the code is written in, then selects the appropriate pre-con- figured tools, runs them, and outputs the discov- ered vulnerabilities in an easy-to-understand re- port. Code Dx Software Assurance Visual Analysis Tool It also automatically checks the vulnerability sta- 60