OpenText (NASDAQ: OTEX), (TSX: OTEX), today announced its solution to speed the triage and remediation of vulnerabilities throughout the stages of code development.

OpenText Fortify Aviator, an AI-powered code security solution, saves developers significant time by enabling faster and easier auditing and remediation of static application security testing (SAST) vulnerabilities-all within a single solution?. Fortify Aviator empowers teams to release secure software faster and with greater confidence.

Triaging and validating raw static analysis results is one of the most time-intensive, manual processes within application security testing. Fortify Aviator takes auditing and remediation to the next level by more accurately identifying true vulnerabilities, explaining why an issue is a true vulnerability or a false positive, and providing fully contextualized remediations (i.e. blocks of code) that enable developers to quickly fix code issues. Developers remain fully engaged with control over their code while reducing risk at a pace not previously attainable.

'Over the past decade, we've meticulously honed our use of AI in the DevSecOps market. In doing so, we've created innovative solutions that empower developers to filter through the noise to find hidden issues and strengthen code security,' said Muhi Majzoub, Chief Product Officer and EVP at OpenText. 'Our latest breakthrough, Fortify Aviator, transforms how developers approach application security. Beyond merely identifying vulnerabilities, we provide contextualized fix suggestions. The result? A personal AI security champion available for every developer.'

For developers to have less noise (e.g., false positives, non-critical issues, etc.) they must do lighter scans. Yet lighter scans increase the potential for vulnerabilities (aka true positives) to be missed. Fortify Aviator combines the latest generation large language models (LLM) with twenty years of SAST market leadership to deliver a unique combination that provides the best of both worlds, enabling deep, accurate scans and remediation significantly faster.

Fortify Aviator is available to Fortify on Demand public cloud users, in some regions AWS availability limitations may apply. To learn more about Fortify Aviator, please visit Fortify Aviator Solution Overview or read this blog. For information on OpenText's entire suite of AI-powered solutions, visit OpenText Aviator.

About OpenText Cybersecurity

OpenText Cybersecurity provides comprehensive security solutions for companies and partners of all sizes. From prevention, detection and response to recovery, investigation and compliance, our unified/end-to-end platform helps customers build cyber resilience via a holistic security portfolio. Powered by actionable insights from our real-time and contextual threat intelligence, OpenText Cybersecurity customers benefit from high efficacy products, a compliant experience and simplified security to help manage business risk.

About OpenText

OpenText is the leading Information Management software and services company in the world. We help organizations solve complex global problems with a comprehensive suite of Business Clouds, Business AI, and Business Technology. For more information about OpenText (NASDAQ/TSX: OTEX), please visit us at www.opentext.com.

Connect with us:

OpenText CEO Mark Barrenechea's blog

Twitter | LinkedIn

(C) 2024 Electronic News Publishing, source ENP Newswire