Dynatrace Application Security Module directly linked to Snyk Intel to ease developer remediation

Dynatrace announced that its Application Security Module now directly links the vulnerabilities it identifies in real time in production and pre-production environments to the Snyk Intel database of open source vulnerabilities to facilitate faster and easier remediation by developers. Dynatrace Application Security, the newest module in Dynatrace’s all-in-one Software Intelligence Platform, is optimized for Kubernetes architectures and DevSecOps approaches.

Read full article on Help Net Security

 


Date:

Categorie(s):