Category

FAST

Category

Welcome to another inside story straight from the Wallarm labs. Today we’re taking you behind the scenes of our self-testing journey, showcasing how we “drink our own champagne” by implementing our Framework for Application Security Testing (FAST) to strengthen the security of our APIs. The intent is to illustrate how our API security journey not only solidifies our product, but also reinforces our core value: creating the most secure environment possible for our users. The…

By @aLLy , Wallarm Research Hello guys, time to talk details about Wallarm FAST (Framework for Application Security Testing). It’s a new automatic web vulnerability scanning and fuzzing detection tool by Wallarm Inc. It is well suited for security researchers in enterprise Red Teams as well as for teams in charge of test automation in CI/CD environments. The main goal of the tool is to help significantly increase security test coverage and to use Wallarm learned…

Next week, come visit with Wallarm in San Francisco. We will be exhibiting at the RSA conference, at the north part of Moscone Center, booth #N4825. Those of you who make it to the show will get a sneak peek of the new product we are working on — Wallarm FAST. Wallarm FAST will help those working in CI/CD environment: increase test coverage deploy test automation as a service focus DevSecOps on business logic Wallarm FAST is…