Survey Finds Broad Concern Over Third-Party App Providers Post-SolarWinds

Recent breaches of third-party applications are driving many organizations to think harder about the security of their off-the-shelf software as they continue to move left in secure software development practices. A recent Dark Reading poll of IT and cybersecurity professionals found 34% believe attackers with deep knowledge of application vulnerabilities present the greatest threat to app security – and 78% say security is important enough to delay deployment of applications.

Read full article on Dark Reading

 


Date:

Categorie(s):