Topic: sonatype depshield

Sonatype introduces DepShield for identifying vulnerable open-source components in GitHub

Sonatype wants to make it easier for developers to have open-source governance with the release of Sonatype DepShield. The solution is a GitHub application that integrates directly within repositories, enabling developers to identify vulnerable open-source components. According to the company, DepShield constantly monitors projects and automatically creates issues when security vulnerabilities are detected. It offers … continue reading

DMCA.com Protection Status