Deepfence ThreatMapper 1.2.0 helps DevSecOps professionals identify critical vulnerabilities

This article has been indexed from Help Net Security

Deepfence released ThreatMapper 1.2.0, which offers significant feature upgrades since the first fully open source release of the project in October 2021. ThreatMapper 1.2.0 adds several in-demand features, including Attack Path Visualization, with a more sophisticated and representative calculation of the Most Exploitable Vulnerabilities, support for discovering and scanning AWS Fargate workloads for vulnerabilities, ARM support, and support for integration with Google Chronicle. Deepfence also has added several community-inspired performance improvements and bugfixes, including better … More

The post Deepfence ThreatMapper 1.2.0 helps DevSecOps professionals identify critical vulnerabilities appeared first on Help Net Security.

Read the original article: Deepfence ThreatMapper 1.2.0 helps DevSecOps professionals identify critical vulnerabilities