Business Wire

Advancing Cloud-Native Application Security: Veracode Connects Security from Code to Cloud with the Acquisition of Longbow Security

Share

Veracode, a global leader in application risk management, today announced the acquisition of Longbow Security, a pioneer in security risk management for cloud-native environments. The acquisition marks the next exciting phase of Veracode, underscoring the company’s commitment to help organizations effectively manage and reduce application risk across the growing attack surface.

The integration of Longbow into Veracode enables security teams to discover cloud and application assets quickly and easily assess their threat exposure using automated issue investigation and root cause analysis. Longbow provides a centralized view of risk for cloud assets and applications, thereby simplifying complex workflows, enabling faster and more effective remediation, and improving overall security posture. The result is reduced risk and fewer vulnerabilities in applications and cloud infrastructures.

Increased adoption of cloud infrastructure, combined with developers taking on more responsibility for the creation, deployment, and security of software, has introduced operational complexity. Organizations now require a deeper understanding of their risk profile within changing environments and a continuous security feedback loop throughout the software development life cycle.

“Security teams are drowning in alerts that lack sufficient detail on the level of business risk, degree of exploitability of a flaw, and specific code-level insight to keep pace with remediation requirements. As a result, risk continues to accumulate,” said Brian Roche, Chief Product Officer at Veracode. “With the combination of Veracode and Longbow, teams can get a comprehensive view of their risk, automate prioritization of what matters most, and, with Veracode Fix, automate remediation of code security flaws.”

Longbow and Veracode Simplify Cloud Application Security for Overloaded Teams

With 71 percent of organizations shouldering the burden of “security debt” (flaws in applications that remain unfixed for one year), teams must act quickly to reduce their threat exposure. Yet, sufficient visibility and alert fatigue continue to plague cloud and application security professionals today. With Longbow, Veracode customers can address these challenges in four ways:

  • Unified visibility of risk across applications, code, and cloud. This gives teams insight to tackle significant issues that matter most to the business.
  • Orchestrated remediation from code to cloud, enabling teams to prioritize and remediate with Veracode’s AI-driven fix capabilities.
  • Actionable insights with ‘Best Next Action’ advice, so customers can conduct a root cause analysis and pinpoint the best path to remediation.
  • Continuous monitoring and assessment via real-time vulnerability discovery across application portfolios and runtime environments, meaning customers know exactly what is running and where.

Derek Maki, Co-Founder & Chief Product Officer at Longbow said, “We founded Longbow with a mission to simplify an increasingly complex application security risk management process and help organizations reduce risk at scale. By joining forces with Veracode, our combined solutions provide unmatched visibility, automation, and remediation capability for security and engineering teams. We are excited to take cloud-native application security to the next level.”

“This is the perfect fit for Longbow,” said Dayne Myers, Co-founder & Chief Executive Officer of Longbow. “After careful consideration, we believe that our technology and team align seamlessly with Veracode's vision, making this the best choice for Longbow’s future."

“We’re thrilled to welcome Longbow to Veracode and expand our platform capabilities with industry-leading application security posture management for today’s enterprise requirements,” closed Sam King, Chief Executive Officer at Veracode. “The integration of our solutions provides organizations with a holistic application risk management platform that spans code to cloud. Veracode combined with Longbow advances the field of application security and enables customers to secure their increasingly complex application landscape more efficiently.”

Longbow is available immediately. To learn more about the platform, visit the Longbow website. Read the blog for information on the acquisition.

About Veracode

Veracode is intelligent software security. The Veracode Software Security Platform continuously finds flaws and vulnerabilities at every stage of the modern software development lifecycle. Using powerful AI trained on a carefully curated, trusted dataset from experience analyzing trillions of lines of code, Veracode customers fix flaws faster with high accuracy. Trusted by security teams, developers, and business leaders from thousands of the world’s leading organizations, Veracode is the pioneer, continuing to redefine what intelligent software security means.

Learn more at www.veracode.com, on the Veracode blog, and on LinkedIn and Twitter.

Copyright © 2024 Veracode, Inc. All rights reserved. Veracode is a registered trademark of Veracode, Inc. in the United States and may be registered in certain other jurisdictions. All other product names, brands or logos belong to their respective holders. All other trademarks cited herein are property of their respective owners.

To view this piece of content from cts.businesswire.com, please give your consent at the top of this page.

Contact information

For more information:

Katy Gwilliam
kgwilliam@veracode.com

About Business Wire

Business Wire
Business Wire
24 Martin Lane
EC4R 0DR London

+44 20 7626 1982http://www.businesswire.co.uk

(c) 2018 Business Wire, Inc., All rights reserved.

Business Wire, a Berkshire Hathaway company, is the global leader in multiplatform press release distribution.

Subscribe to releases from Business Wire

Subscribe to all the latest releases from Business Wire by registering your e-mail address below. You can unsubscribe at any time.

Latest releases from Business Wire

H.I.G. Capital Announces the Sale of DGS S.p.A.11.6.2024 12:00:00 CEST | Press release

H.I.G. Capital (“H.I.G.”), a leading global alternative investment firm with $62 billion of capital under management, is pleased to announce that an affiliate has signed a definitive agreement to sell its portfolio company, DGS S.p.A. (“DGS” or the “Group”), a leading firm in the Italian Information Technology market, to DGS Co-Founders and management team in partnership with ICG, a global alternative asset manager. Since its inception in 1997, DGShas supported blue-chip customers in the design, integration, and maintenance of complex IT systems, with a specialization in digital transformation and cybersecurity services. The Group currently has over 1,900 employees, revenues of approximately €300 million, and maintains a group of highly loyal clientele. During H.I.G.’s ownership, DGS has tripled in size and consolidated its position as a leading Italian firm in cybersecurity services and digital transformation. DGS offers its clients sophisticated and proprietary digital transformation

Evertas Names Nick Selby Head of European Underwriting11.6.2024 12:00:00 CEST | Press release

Evertas, the world’s first crypto insurance company, has named Nick Selby as its new Head of European Underwriting. This press release features multimedia. View the full release here: https://www.businesswire.com/news/home/20240611141887/en/ Nick Selby, Executive Vice President and Head of European Underwriting at Evertas (Photo: Business Wire) Selby, an accomplished information and physical security professional, brings two decades of expertise in public and private sector information security, physical security, and complex incident handling, as well as seven years of experience leading teams securing billions of dollars in cryptoassets. Previously, his roles included VP of the Software Assurance Practice at Trail of Bits, Chief Security Officer at Paxos Trust Company, and Director of Cyber Intelligence and Investigations at the NYPD Intelligence Bureau. “Nick is an extremely valuable addition to our European team,” said Evertas CEO and Co-Founder J. Gdanski. “His public and private

Owlet utvider globalt fotavtrykk med lanseringen av medisinsk-sertifisert Dream Sock™ i Storbritannia og over hele Europa11.6.2024 11:00:00 CEST | Pressemelding

Owlet, Inc. («Owlet» or the «Company») (NYSE:OWLT), pioneren innen smart spedbarnsovervåking, kunngjør i dag den britiske og europeiske lanseringen av Dream Sock. Dette er en smart babymonitor med levende helseavlesninger og varsler for friske spedbarn mellom 0-18 måneder og 2,5-13,6 kg. Dette innovative medisinske utstyret gir foreldre helse og viktig informasjon i sanntid, noe som gir uovertruffen trygghet. Denne pressemeldingen inneholder multimedia. Se hele pressemeldingen her: https://www.businesswire.com/news/home/20240611820341/no/ (Photo: Business Wire) «Vi er svært stolte over å lansere Dream Sock til omsorgspersoner over hele Storbritannia og Europa og gi millioner av foreldre mer trygghet mens babyen sover,» sa Kurt Workman, Owlets administrerende direktør og medgründer. «Dream Sock er nå et globalt produkt som er anerkjent som medisinsk nøyaktig og trygt, etter å ha gjennomgått regulatoriske autorisasjoner og sertifiseringer innenfor flere geografier. I dag er misjonen vår

V-Nova Surpasses 1000 Patent Milestone in Media Technology Innovation11.6.2024 10:00:00 CEST | Press release

V-Nova, a leading provider of data compression solutions, video compression technology, XR technology, AI acceleration and parallel processing for a multitude of industries including media and entertainment, today announced its milestone achievement of 1000 active technology patents. This accomplishment underscores V-Nova’s dedication to research and development and its commitment to protecting its intellectual property globally. This press release features multimedia. View the full release here: https://www.businesswire.com/news/home/20240611724561/en/ V-Nova’s patent portfolio spans more than 50 different jurisdictions. Including over 400 patents in Europe, over 200 in the Americas, over 100 in the United States specifically, and over 200 in Asia. V-Nova forged new directions in data processing to enhance digital experiences, maximize efficiency, reduce costs, and increase sustainability. The company leads the way with key international data compression standards for the video indust

Alipay+ Reveals Top Scorer Trophy Design for UEFA EURO 2024™11.6.2024 09:24:00 CEST | Press release

Alipay+, a suite of cross-border mobile payment and digitalization technology solutions operated by Ant International and an Official Partner of UEFA EURO 2024™, today revealed the trophy that will be awarded to the most prolific marksman at the UEFA EURO 2024™ finale on July 14 in Berlin, Germany. This press release features multimedia. View the full release here: https://www.businesswire.com/news/home/20240610328619/en/ The UEFA Top Scorer Trophy presented by Alipay+ is unveiled for UEFA EURO 2024™ (Photo: Business Wire) Sculpted in the shape of the Chinese character “支” (pronounced zhi, and meaning payment as well as support), the trophy reflects Alipay+’s dedication to supporting consumers to enjoy seamless payment and a broad choice of deals using their preferred payment methods while traveling abroad. The character also resembles the fleeting moment of a barefooted striker poised to shoot, evoking the original beauty and power of football – a game that united people across the wo

HiddenA line styled icon from Orion Icon Library.Eye