Home » Computer & Software » Internet » WhiteHat Security Brings New Standard to Mobile Application Security
Ihren XING-Kontakten zeigen

WhiteHat Security Brings New Standard to Mobile Application Security

SANTA CLARA, CA — (Marketwire) — 12/12/12 — WhiteHat Security, the company, announced the immediate availability of WhiteHat Sentinel Mobile, a new mobile application assessment solution enabling businesses to test mobile applications wherever they reside: on the device or on a server. With this announcement, WhiteHat extends its support for mobile applications with new security offerings aimed at streamlining mobile security strategies for the enterprise and independent application developers.

“Mobile is clearly accelerating businesses- application development practices as it replaces the -traditional- Web, but mobile security until now has not kept the needed pace to mitigate the added risk,” said Stephanie Fohn, CEO of WhiteHat Security. “With Sentinel Mobile, we are offering businesses an advanced, platform-agnostic solution to efficiently evaluate all facets of in-house or third-party mobile applications, regardless of device or OS. Sentinel Mobile reflects our mission to offer the most rapid and effective solutions for securing the entire ecosystem of business applications and critical data.”

The introduction of Sentinel Mobile extends WhiteHat-s charter, namely to provide highly accurate and actionable application vulnerability information across today-s increasingly rapid software development lifecycle (SDLC), to also encompass the growing mobile application market. As hundreds of the largest enterprises in the world, including two of the top three mobile phone manufacturers, already leverage WhiteHat Sentinel to assess, verify and report code-level flaws in their non-mobile applications — from development to production — the company anticipates strong traction for its new mobile offering.

“Mobile application security has seen too much confusion and fragmentation and not enough focus on where the heart of security problems truly lie,” said Jerry Hoff, vice president, source code analysis division, WhiteHat Security. “The majority of mobile application problems live on the server-side and go unnoticed or untreated, creating even more attack surfaces to exploit. WhiteHat is elevating the mobile application security experience to address this using its leading Sentinel technology to test applications as they live on the phone or tablet, as well as the server-side components to mitigate businesses- risk.”

The new Sentinel Mobile service enables businesses to:

Quickly assess scan all iOS, Android or other mobile apps in their environment

Evaluate device- and server-side code, both static and dynamic, and correlate the results

View mobile, native and Web application security postures relative to their business through a unified dashboard

Identify application-specific vulnerability trends to improve developer practices

Streamline application development and launch predictability by identifying problems earlier in the development lifecycle

Sentinel Mobile is available today as a stand-alone offering or as an addition to existing deployments. As part of the Sentinel family of products, Sentinel Mobile utilizes the company-s unique to ensure all security data is fully accurate and actionable for businesses. For more information about today-s announcement please visit the Sentinel Mobile website and the WhiteHat Security blog.

Founded in 2001 and headquartered in Santa Clara, California, WhiteHat Security provides end-to-end solutions for Web security. The company-s cloud technology platform and leading security engineers turn verified security intelligence into actionable insights for customers. Through a combination of core products and strategic partnerships, WhiteHat Security provides complete Web security at a scale unmatched in the industry. WhiteHat Sentinel, the company-s flagship product line, currently manages thousands of websites — including sites in the most regulated industries such as e-commerce, financial services and healthcare.

Kyrk Storer
HORN.

415.905.4012

You must be logged in to post a comment Login


Blogverzeichnis - Blog Verzeichnis bloggerei.de Blog Top Liste - by TopBlogs.de Bloggeramt.de blogoscoop