Array
(
    [content] => 
    [params] => Array
        (
            [0] => /forum/index.php?threads/synopsys-receives-highest-scores-across-5-use-cases-in-2022-gartner%C2%AE-critical-capabilities-for-application-security-testing-report.16094/
        )

    [addOns] => Array
        (
            [DL6/MLTP] => 13
            [Hampel/TimeZoneDebug] => 1000070
            [SV/ChangePostDate] => 2010200
            [SemiWiki/Newsletter] => 1000010
            [SemiWiki/WPMenu] => 1000010
            [SemiWiki/XPressExtend] => 1000010
            [ThemeHouse/XLink] => 1000970
            [ThemeHouse/XPress] => 1010570
            [XF] => 2021370
            [XFI] => 1050270
        )

    [wordpress] => /var/www/html
)

Synopsys Receives Highest Scores Across 5 Use Cases in 2022 Gartner® Critical Capabilities for Application Security Testing Report

Daniel Nenni

Admin
Staff member
MOUNTAIN VIEW, Calif., May 25, 2022 /PRNewswire/ -- Synopsys, Inc. (Nasdaq: SNPS), a recognized leader in application security, today announced the publication of the 2022 Gartner® Critical Capabilities for Application Security Testing, a report that complements the Magic Quadrant™ for Application Security Testing and ranks the same 14 vendors across five common Use Cases. Synopsys received the highest scores for all five use cases: Enterprise, Continuous Testing, Mobile and Client, DevSecOps, and Cloud-Native Applications.1,2

According to the report, "While the core of AST tooling remains SAST/DAST/IAST/SCA, there has been significant expansion into additional tools, as APIs take a larger role and cloud-based applications move into full-fledged production applications. As documented in the accompanying Magic Quadrant for Application Security Testing, the range of necessary capabilities has grown, requiring more comprehensive evaluations to ensure tools address the appropriate mix of application development technologies, styles and application architectures."

"Recent high-profile vulnerabilities and software supply chain attacks have highlighted that managing software risk is becoming increasingly complex," said Jason Schmitt, general manager of the Synopsys Software Integrity Group. "Organizations need a variety of integrated and interoperable application security solutions to address risks across the SDLC and the broader software supply chain—solutions that help them prioritize their remediation efforts while maintaining the velocity of their development workflows. We have made significant investments in these areas over the past year, including the release of new Rapid Scan capabilities for Coverity SAST and Black Duck SCA, the launch of Code Sight Standard Edition (a standalone version of our IDE plugin for developer-driven testing), and the acquisition of Code Dx (an open platform that helps security and development teams correlate and prioritize security findings across their AST tool portfolio). We believe our continued recognition validates our strategy and ability to address the evolving needs of the market."

Download a complimentary copy of 2022 Critical Capabilities for Application Security Testing to learn more.

  1. Gartner, Inc. "Critical Capabilities for Application Security Testing" by Mark Horvath, Dale Gardner, and Dionisio Zumerle, April 26, 2022.
  2. Gartner, Inc. "Magic Quadrant for Application Security Testing" by Dale Gardner, Mark Horvath, and Dionisio Zumerle, April 18, 2022.
Gartner Disclaimer

Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved.

About the Synopsys Software Integrity Group

Synopsys Software Integrity Group provides integrated solutions that transform the way development teams build and deliver software, accelerating innovation while addressing business risk. Our industry-leading portfolio of software security products and services is the most comprehensive in the world and interoperates with third-party and open source tools, allowing organizations to leverage existing investments to build the security program that's best for them. Only Synopsys offers everything you need to build trust in your software. Learn more at www.synopsys.com/software.

About Synopsys

Synopsys, Inc. (Nasdaq: SNPS) is the Silicon to Software™ partner for innovative companies developing the electronic products and software applications we rely on every day. As an S&P 500 company, Synopsys has a long history of being a global leader in electronic design automation (EDA) and semiconductor IP and offers the industry's broadest portfolio of application security testing tools and services. Whether you're a system-on-chip (SoC) designer creating advanced semiconductors, or a software developer writing more secure, high-quality code, Synopsys has the solutions needed to deliver innovative products. Learn more at www.synopsys.com.

Editorial Contact:

Liz Samet
Synopsys, Inc.
336-414-6753
esamet@synopsys.com



SOURCE Synopsys, Inc.
 
Back
Top