How to Integrate Application Security Testing Into the Agile Development Process

1 min.

June 2, 2016

Testing and rooting out bugs are integral parts of any successful application development process. Most prominent software development standards, including the popular Agile method, include provisions for making sure the end-product operates according to the use cases that define the required functionality.
But by focusing solely on functional requirements, the organizations that use these methods fail to address non-functional issues, including application security testing.
Static Application Security Testing (SAST) tools are a software development team’s best friend. As opposed to dynamic testing tools (DAST), which only work on compiled and executable binaries, SAST scans at the source code level, which makes it easier for individual members of a development team to apply.
Continue reading this article on Business.com.

Read More

Want to learn more? Here are some additional pieces for you to read.