OpenText is releasing a new static application security testing (SAST) tool called Fortify Aviator designed to change the way developers manage application security.

Fortify Aviator uses AI to provide intelligent code fix suggestions based on analysis of the existing codebase, which significantly reduces the time developers need to spend on remediating issues.

According to the company, Fortify Aviator differs from traditional SAST tools in that its suggestions are integrated directly into the development workflow, rather than presenting a disconnected list of vulnerabilities. 

It also provides explanations of security issues, taking into account the context of the issue. This helps developers better understand the problems and enable them to write more secure code in the future, OpenText explained.

Fortify Aviator itself also continuously improves based on past fixes and developer feedback, which enables it to become more accurate over time. 

“Fortify Aviator is set to transform the landscape of application security by making it more accessible, efficient, and developer-friendly. By shredding the security backlog, boosting developer productivity, and reducing friction, Fortify Aviator empowers development teams to release secure software faster and with greater confidence,” OpenText wrote in a blog post


You may also like…

Companies still need to work on security fundamentals to win in the supply chain security fight

The impact of AI regulation on R&D