Dynatrace Application Security Module directly linked to Snyk Intel to ease developer remediation

Read the original article: Dynatrace Application Security Module directly linked to Snyk Intel to ease developer remediation


Dynatrace announced that its Application Security Module now directly links the vulnerabilities it identifies in real time in production and pre-production environments to the Snyk Intel database of open source vulnerabilities to facilitate faster and easier remediation by developers. Dynatrace Application Security, the newest module in Dynatrace’s all-in-one Software Intelligence Platform, is optimized for Kubernetes architectures and DevSecOps approaches. With always-on runtime application security analysis and automatic AI data-flow-analysis, Dynatrace provides risk-weighted prioritization of vulnerabilities, … More

The post Dynatrace Application Security Module directly linked to Snyk Intel to ease developer remediation appeared first on Help Net Security.


Read the original article: Dynatrace Application Security Module directly linked to Snyk Intel to ease developer remediation