OpenText Launches Fortify Aviator: An AI-Powered Code Security Solution

Share

Key Takeaways:
• OpenText Corp., a leading enterprise software provider, introduces AI-powered Fortify Aviator.
• Fortify Aviator expedites the auditing and rectification process of application security vulnerabilities.
• This new solution seeks to save developers time by providing an enhanced static application security testing platform.

OpenText Corp., a prominent provider of enterprise software, has officially unveiled its latest offering. It’s an artificial intelligence (AI)-powered solution, dubbed OpenText Fortify Aviator. This groundbreaking tool aims to accelerate the process of identifying and repairing vulnerabilities in code development stages.

Accelerating Code Security Processes

OpenText Fortify Aviator comes into the market with one main focus in mind – to enhance code security. The solution empowers developers to audit and rectify static application security testing vulnerabilities with greater ease and speed, thus saving valuable time. It aims to streamline the stages of code development by addressing vulnerabilities promptly, thus increasing efficiency in the process.

Enhancing Application Security Testing

Static Application Security Testing (SAST) typically involves a thorough code review process to detect potential vulnerabilities. With Fortify Aviator, this task is made substantially faster. The solution utilizes AI to swiftly detect faults, providing developers with more time to focus on their main tasks – creating and refining high-quality code.

Facilitating Comprehensive Code Review

The thorough code review enabled by Fortify Aviator enhances overall application security. By swiftly identifying and resolving security issues, developers can ensure the development of robust applications free of vulnerabilities. Furthermore, tackling vulnerabilities early in the development stages minimises the risk of encountering issues at later stages, thereby reducing development time and costs.

OpenText’s Contribution to Secure Coding

OpenText Corp is not new to the game of secure coding. Their latest offering, ‘OpenText Fortify Aviator,’ enhances their suite of tools aiming to streamline and secure the code development process. By harnessing the power of AI, the company indeed takes a step further in the tech world with this innovative solution.

In all, OpenText’s Fortify Aviator is a powerful tool for developers. Its AI-oriented approach accelerates the tedious task of auditing and resolving code vulnerabilities. Consequently, this solution not only furthers efficiency during code development but also enhances the final application’s security.

Preserving Application Quality

Security is just as important as functionality when it comes to application design and development. With OpenText’s Fortify Aviator, not only is the code’s structural integrity maintained, but developers can also anticipate any potential loopholes and address them long before they become a problem. This inevitably results in higher quality applications that are both secure and efficient.

In conclusion, the launch of the AI-powered OpenText Fortify Aviator marks a significant milestone in code security solutions. Its ability to streamline vulnerability detection and resolution processes during the development stages simplifies taskings for developers and ultimately leads to the production of secure, high-quality code.

Read more

More News