Blog

Memory Safety and cyber resilience for weapons programs

Memory Safety Through Hardening System Code

Table of Contents: Memory Safety Through Hardening System Code From Static to Moving Risk Assessment Hardening the Code Protecting vulnerable systems A static target is a sitting duck. However, we all know that hitting a moving target can be far more challenging—as it involves accounting for the target’s speed, direction, and distance. Then there are…

Read More
5 Pillars of the NCSIP

Securing Critical Infrastructure in the Digital Age

Table of Contents: Securing Critical Infrastructure in the Digital Age Understanding the NCSIP and its Pillars RunSafe Security’s Commitment to NCSIP Execution Promoting Software Development Practice Accountability Securing Critical Infrastructure in the Digital Age With digital connectivity and technological advancement dominating everything we do, protecting critical infrastructure has become a paramount concern for IT leaders…

Read More

Secure by Design: Building a Safer Digital Future

Digital transformation is here to stay. The escalating frequency and sophistication of cyber threats have led to a pressing need for robust cybersecurity measures. Recognizing the urgency of addressing these challenges, the Cybersecurity and Infrastructure Security Agency (CISA) has championed the Secure by Design initiative [VIDEO]. This comprehensive approach seeks to fortify the foundation of…

Read More
Protect against memory safety issues, zero-day attacks, code vulnerabilities, and more with new partnership.

Safeguarding LYNX MOSA.ic: Lynx and RunSafe’s Security Partnership

Table of Contents: Safeguarding LYNX MOSA.ic: Lynx and RunSafe’s Security Partnership Why does memory safety matter to Lynx users? No impact on Runtime performance? Development schedule? Easier compliance with security requirements What about the Software Bill of Materials? How to immunize LYNX MOSA.ic against 70% of code vulnerabilities? Safeguarding LYNX MOSA.ic: Lynx and RunSafe’s Security…

Read More
Protecting memory safety in software

Securing Critical Infrastructure with Memory Safety in Software

Table of Contents: Securing Critical Infrastructure with Memory Safety in Software The issue at hand: memory vulnerabilities The challenge of transitioning to memory-safe languages Current efforts and the role of memory protections The urgency of the matter: threats on the horizon Improving critical infrastructure: memory safety now   How secure is the code underpinning our…

Read More
Fortify code, automate security, and minimize attacks with RunSafe Gremlin

Enhancing Software Security with RunSafe Gremlin

Table of Contents: Enhancing Software Security with RunSafe Gremlin Understanding the RunSafe Gremlin Platform Automated Features for Enhanced Cybersecurity Streamlined Remediation with Gremlin Advantages of Gremlin Gremlin’s Roadmap Generating Comprehensive SBOMs with Gremlin Gremlin’s User-Friendly Platform Workflow Conclusion Ever felt like you’re balancing a stack of cards in a gusty room? That’s how many developers…

Read More
Runsafe Security highlights the importance of ICS security, emphasizing its crucial role in safeguarding critical infrastructures.

Securing the Future: Understanding the Unique Challenges of Industrial Control Systems (ICS) Security

Table of Contents: Securing the Future: Understanding the Unique Challenges of Industrial Control Systems (ICS) Security The threats to ICS security Why ICS is vulnerable to cyber attacks The role of cyber hardening in ICS security Answering the call to secure our future   Picture this: you wake up in the morning, the coffee machine…

Read More
Automated remediation process flowchart

From Software Bill of Materials to Automated Remediation Across your Software Supply Chain

Table of Contents: From Software Bill of Materials to Automated Remediation Across your Software Supply Chain The World’s Most Complete SBOM Addressing Open Source Software Vulnerabilities The Future of Software Supply Chain Security   Today we released our expanded Gremlin product offering, complete with the ability to generate a software bill of materials while also…

Read More
Protect critical infrastructure

A Bridge to Memory Safety: Leveraging Load-time Function Randomization for Immediate Protection and Liability Shift

Table of Contents: A Bridge to Memory Safety: Leveraging Load-time Function Randomization for Immediate Protection and Liability Shift Addressing Critical Infrastructure Vulnerabilities: Insights and Recommended Actions Advancing Memory Safety Measures Mitigating Memory Exploits: The Power of Load-time Function Randomization Enabling Immediate Memory Safety   Addressing Critical Infrastructure Vulnerabilities: Insights and Recommended Actions The looming threat…

Read More
Cyber Hardening in the Modern Age

Cyber Hardening in the Modern Age: Why Military Systems Need to Keep Up

Table of Contents: Cyber Hardening in the Modern Age: Why Military Systems Need to Keep Up Cyberattacks on Military Systems Are Nothing New Deadly Consequences How Can We Effectively Cyber Harden Our Military Systems?   Every person worldwide, from the girl next door to top-secret military personnel and diplomats, is deeply rooted online. From how…

Read More
Understand the key trends and topics around enterprise software security

David Weston Talks Enterprise Software Security

Table of Contents: David Weston Talks Enterprise Software Security Protecting Against Enterprise Security Attacks Identify Software Supply Chain Vulnerabilities with RunSafe Enterprise software security requires an understanding of a full set of security disciplines from cloud security to DevSecOps to software composition analysis and software supply chain.   One person with the best vantage to understand…

Read More
Increase enterprise application security with RunSafe Security.

2023 Cybersecurity Predictions By Sector: Could Your Organization Be Next?

Table of Contents: 2023 Cybersecurity Predictions By Sector: Could Your Organization Be Next? New Year, New Vulnerabilities, Same Common Cyber Attacks A Growing Need for Pan-Industry Education Attack Surface Reduction is Possible with RunSafe Security As 2022 recedes from view, gaps in the cybersecurity industry as a whole have become increasingly apparent. Many organizations weathered…

Read More
How to Harden the Code Within Your Software Supply Chain

Ensure Your Open Source Software Usage Won’t Make You the Next Cybersecurity Victim

Table of Contents: Ensure Your Open Source Software Usage Won’t Make You the Next Cybersecurity Victim Software Vulnerabilities Within Your Supply Chain Finding Potential Software Supply Chain Risks in Code Repositories RunSafe Can Keep Your Supply Chain Secure Open source software is widely used across various industries and applications. Some developers estimate that more than…

Read More
3 Biggest Threats in Manufacturing Cybersecurity

Manufacturing Cybersecurity: Overcoming the 3 Biggest Cyber Threats

Table of Contents: Manufacturing Cybersecurity: Overcoming the 3 Biggest Cyber Threats What is Cloud Computing? Cyber Threats Facing Manufacturers Cyber Attacks’ Effects on Manufacturing Get RunSafe & Enhance Your Manufacturing Cybersecurity   As technology evolves, it has proven essential for manufacturing and industrial facilities to evolve with it. Competition and consumer demand continually increase, making…

Read More
OpenSSL Vulnerability Protection

OpenSSL Vulnerabilities: What Do They Mean to You?

Table of Contents: OpenSSL Vulnerabilities: What Do They Mean to You? What is Remote Code Execution? OpenSSL: Vulnerabilities Still Exist The Broader Question: Improving Security Posture Reduce Your Attack Surface   On November 1, 2022, OpenSSL Security Team published a blog regarding its security advisory for two vulnerabilities, CVE-2022-3786 (“X.509 Email Address Variable Length Buffer…

Read More
5G Impact on National Security

How Does 5G Impact National Security?

Table of Contents: How Does 5G Impact National Security? Securing the 5G Global Network DoD’s Response to 5G Security Will There Be a National 5G Network? Protecting 5G Networks Watch the 5G Bash at CyberWeek 2020   RunSafe Security hosted a 5G Cyber Bash webinar as a part of CyberWeek 2020. Our thought leadership two…

Read More