Google launches new tool to identify open source vulnerabilities  

Google launches new tool to identify open source vulnerabilities  

Google has released a new free tool that allows open-source developers to more easily access vulnerability information relevant to their projects.  

The Go-based tool — called OSV-Scanner — provides an automated capability to match a developer’s code and dependencies against lists of known vulnerabilities and deliver instant feedback if patches or updates are needed.  

Software projects are usually built on top of a mountain of dependencies — instead of starting from zero, developers…


Source link

About search

Check Also

With 10 Words, Google Head of Search Prabhakar Raghavan Just Taught a Profound Lesson About Success – Inc.

With 10 Words, Google Head of Search Prabhakar Raghavan Just Taught a Profound Lesson About Success – Inc.

[unable to retrieve full-text content]With 10 Words, Google Head of Search Prabhakar Raghavan Just Taught …

Leave a Reply

Your email address will not be published. Required fields are marked *