Press Release | Nov 9, 2021

Micro Focus’ CyberRes Delivers on Product Strategy for DevSecOps with Complete CI/CD Integrations


Bitbucket Pipelines and customized container solution supports DevSecOps tooling into current pipelines 

SANTA CLARA, CA – November 9, 2021 – CyberRes, a Micro Focus (LSE: MCRO; NYSE: MFGP) line of business, today has released Fortify Scan pipe and FortifyToolsInstaller, now enabling developers to dynamically install Fortify tools into any existing CI/CD pipelines. With these releases, CyberRes has completed another product initiative around DevSecOps to deliver a more comprehensive, automated static application security testing (SAST) user experience to developers. 

 “Moving beyond early adopters to the mainstream has driven the DevSecOps evolution beyond basic integration and it continues to be pushed by the rush to shift left,” said Dylan Thomas, Head of Fortify Product Management for CyberRes. “Security must keep pace with the ‘everything-as-code’ era, and Fortify is focused on transforming AppSec from point of friction to enablement - without sacrificing quality - by providing a seamless user experience and flexibility to adapt to the needs of any software team.” 

With automated workflows built for DevSecOps, Fortify’s extensive integration ecosystem leverages investments and workflows in current tools and reduces friction by embedding security into current processes. These capabilities now allow for integration with virtually any CI/CD system such as AWS CodeStar, Bitbucket Pipelines, Github Actions and GitLab Pipelines.

With these releases, Fortify now provides organizations: 

  • Easy to use, out-of-the-box pipeline integration
  • Capability to automate orchestration into any containers used by existing CI/CD pipelines 
  • Ability to scan raw source code as the build takes place
  • Prioritized SAST scan results to focus developer remediation efforts on vulnerabilities that matter most 
  • Direct feedback into the Fortify platform for even more comprehensive results and coverage

Fortify delivers complete solutions for on-premise, SaaS and as-a-service offerings that enable customers the flexibility of choice based on their application security needs. This complete portfolio automates testing throughout the CI/CD pipeline so developers can quickly resolve issues and key stakeholders have visibility of their applications’ security posture.

More Information  

Learn more about this release and Fortify’s extensive developer focused integrations for cloud-native technologies that are custom built for DevSecOps

Join CyberRes on LinkedIn and follow @MicroFocusSec Twitter.  

About CyberRes 

CyberRes is a Micro Focus line of business. We bring the expertise of one of the world’s largest security portfolios to help our customers navigate the changing threat landscape by building both cyber and business resiliency within their teams and organizations. CyberRes is part of a larger set of digital transformation solutions that fight adverse conditions so businesses can continue to run today, keep the lights on, and transform to grow and take advantage of tomorrow’s opportunities. 

release-rel-2024-3-1-9400 | Thu Mar 14 23:51:15 PDT 2024
9400
release/rel-2024-3-1-9400
Thu Mar 14 23:51:15 PDT 2024
AWS