Home Venture/Startup Meet ZeroPath: A GitHub App that Detects, Verifies, and Issues Pull Requests for Security Vulnerabilities in Your Code

Meet ZeroPath: A GitHub App that Detects, Verifies, and Issues Pull Requests for Security Vulnerabilities in Your Code

by WeeklyAINews
0 comment

Securing their merchandise is a problem for companies. Groups are inundated with false positives from present Static Software Safety Testing (SAST) applied sciences, and people figuring out vulnerabilities can’t be mounted. Meet ZeroPath, a GitHub app that detects, verifies, and points pull requests for safety vulnerabilities in your code.

The ZeroPath device not solely robotically identifies vulnerabilities in your code but additionally confirms them and supplies options to repair them. By lowering the time and value per vulnerability repair, engineers can seamlessly combine their present SAST instruments with ZeroPath for validation and triage. This characteristic permits builders to focus on their core duties, utilizing pure language instructions to speak with @zeropath-ai in pull requests.

How ZeroPath Works?

The consumer should first combine with GitHub to scan pull requests for vulnerabilities and usually run vulnerability scans of the supply code. To drastically reduce down on false positives, ZeroPath makes use of refined LLMs, and it additionally creates fixes for vulnerabilities which can be discovered. It additionally sends out pull requests to repair them robotically.

Key Options for ZeroPath

ZeroPath can remove 85% of false positives and join it together with your present SAST. With the straightforward addition of the @zeropath-ai tag to tug requests, vulnerability remediation time will be reduce by as a lot as 90%, and patches will be modified utilizing pure language. Furthermore, ZeroPath safeguards towards SAST vendor lock-in and effortlessly handles sophisticated, multi-file modifications.

In Abstract

ZeroPath, a GitHub software program, simplifies the method of securing your code. It scans for safety flaws, validates them, after which submits pull requests to repair them. It additionally identifies and fixes susceptible safety flaws in net purposes with out the necessity for advanced configurations. Relating to safety device setup and administration, ZeroPath supplies a user-friendly expertise. With just some clicks, the consumer can allow scheduled and PR scans. The introduction of ZeroPath is a game-changer for builders, providing enhanced codebase safety, improved effectivity, and decreased bills via its automated vulnerability identification and remediation. 

See also  Video editing startup Captions launches a dubbing app, Lipdub, with support for 28 languages


Source link

You may also like

logo

Welcome to our weekly AI News site, where we bring you the latest updates on artificial intelligence and its never-ending quest to take over the world! Yes, you heard it right – we’re not here to sugarcoat anything. Our tagline says it all: “because robots are taking over the world.”

Subscribe

Subscribe my Newsletter for new blog posts, tips & new photos. Let's stay updated!

© 2023 – All Right Reserved.