Software Supply Chain Security: The Basics and Four Critical Best Practices

Learn about software supply chain security basics and best practices to prevent attacks.

How Software Supply Chain Security Regulation Will Develop

How Software Supply Chain Security Regulation Will Develop, and What Will It Look Like?

Discover how software supply chain security regulations are evolving and what they mean for businesses.

Regulations Shift Responsibility For SLSA

Why Legal Regulation Shifts Responsibility for Software Supply Chain Security to Vendors

Discover why legal regulations are shifting responsibility for software supply chain security to vendors.

Are You Protected From The 12 Most Exploited Vulnerabilities?

Are You Protected from the 12 Most Exploited Vulnerabilities?

Stay informed about the 12 most exploited vulnerabilities in 2022 & how to protect your software supply chain with AppSec tools and practices.

Five Best Practices For Maintaining Up-To-Date Dependencies

Five Key Application Security Best Practices and Benefits for Maintaining Up-to-Date Dependencies

Learn the five key application security best practices and benefits for maintaining up-to-date dependencies.

There’s A New Stealer Variant In Town, And It’s Using Electron

There’s a New Stealer Variant in Town, and It’s Using Electron to Stay Fully Undetected

Discover the latest threat in town – a new info-stealer variant using Electron to remain undetected. Learn about its attack flow.

A New Version Of Mend For Containers Is Here

A New Version of Mend for Containers is Here

Mend for Containers offers advanced security while helping DevSecOps teams identify threats, prioritize remediation, & enforce policies.

Top Ten Tips To Choose A Great SAST Tool

Top Ten Tips to Choose a Great SAST Tool

The top ten tips for choosing a SAST tool for application security. Integration, automation, and scalability are key factors to consider.

What Risks Do You Run From Brandjacking?

What Risks Do You Run from Brandjacking, and How Do You Overcome Them?

Learn about the risks of brandjacking & how to overcome them with application security tools & practices. Protect your org from cyber threats.

How Can Application Security Cope With The Challenges Posed by AI?

Discover the new era of AI-powered application security. Learn how to cope with the challenges posed by AI in the AppSec industry.

The New Era Of AI-Powered Application Security. Part Two

The New Era of AI-Powered Application Security. Part Two: AI Security Vulnerability and Risk

Discover the new era of AI-powered application security. Learn about risks, and suggested approaches to cope with AI challenges.

AI-Powered Application Security: Evolution Or Revolution?

The New Era of AI-Powered Application Security. Part One: AI-Powered Application Security: Evolution or Revolution?

Discover the new era of AI-powered application security. Learn about the evolution, benefits, and risks of AI in security.

How Does SLSA Help Strengthen Software Supply Chain Security?

How Does SLSA Help Strengthen Software Supply Chain Security?

Learn how SLSA enhances software supply chain security with levels of protection. Understand the risks, benefits, and best practices.

Why You Should Avoid Copy & Paste Code

Why You Should Avoid Copy and Paste Code

Discover why copying and pasting code can compromise your software’s security, quality, and compliance with licensing.

A New Resource For Preventive Appsec

Announcing the Open-Source Reliability Leaderboard: A New Resource for Preventive AppSec

Discover the top open-source packages for preventive AppSec with Mend.io’s Reliability Leaderboard. Learn about package reliability and more.

CVSS 4.0 - What’s New?

CVSS 4.0 — What’s New?

Learn about the new features and improvements in CVSS 4.0, the Common Vulnerability Scoring System. Understand how to use it.