Top
image credit: Adobe Stock

Successfully Integrating Dynamic Security Testing into Your CI/CD Pipeline

October 21, 2022

Via: InfoQ

Have you ever put a DAST (Dynamic Application Security Testing) in your CI/CD pipeline, turned it on, and suddenly your pipeline processes jump from taking minutes to hours? Are you suddenly finding thousands of issues that are completely unreasonable for the type of app you are running in your pipeline? If you encounter either of these issues, just know that you are in good company. A DAST is a wonderful tool to have in your pipeline, but it can also brutally slow down the CI/CD process or flood the build with false positives. This is upsetting to developers, can cause friction among teams, and drastically slow down business results.

Read More on InfoQ