Newsletter
Magazine Store

30 Most Attractive Companies of the Year 2018

Pioneers in Automated Mobile App Security Testing: NowSecure

thesiliconreview-alan-snyder-ceo-nowsecure-18

NowSecure is dedicated to overcome the hurdles of traditional application security testing. Its automated test engine eliminates false positives and week-long turnaround times by testing Android (.apk) and iOS (.ipa) binaries on real devices. Not just the speed of delivery but security is also critical for mobile apps. Hence, the company helps its clients to seamlessly integrate with automated security testing that is purpose-built for mobile, reducing the time to identify and fix vulnerabilities. It also helps to remove bottlenecks to mobile app delivery.

Born for a Purpose

NowSecure was born to solve the complex and rapidly evolving enterprise mobile security problems that arise from increased use of mobile technologies by employees, partners, and customers. It helps hundreds of enterprises in industries such as banking, healthcare, technology, and government.It overcomes the challenges presented by the leakage of confidential personal and business information in apps, devices, and networks. It offers solutions across the broad mobile attack surface including app security testing, vulnerability and threat intelligence, forensics, incident response, and services. Its team of researchers, engineers, and support professionals discovers vulnerabilities, develops solutions, and refines best practices to power enterprise mobile security strategies.

Why go for NowSecure?

NowSecure provides Mobile app security testing solutions that are:

Automated:Clients can collapse testing from days to minutes with its automated test engine that performs triple-pass coverage of SAST, DAST, and behavioral testing and prioritizes findings by industry standard CVSS scores. They have to configure once and run security tests on daily builds in parallel with functional tests.

Integrated:It helps to utilize API integrations to plug into clients’ DevOps toolchain. They can kick off security tests via API to call post-build and auto-populate test results with remediation tips into ticket tracking systems, enabling immediate visibility and faster fixes before pushing to production.

Accurate:Its automated test engine fully exercises Android (.apk) and iOS (.ipa) binaries on real devices. Automated dynamic andbehavioralanalysis eliminates the human error and false positives that accompany manual assessments and source code analysis.

Solution Offerings

Automated Mobile App Security Testing: Its goal is to identify security vulnerabilities, compliance gaps, and privacy risks in mobile apps whether development is in-house, outsourced, or third-party apps from public app stores. NowSecure provides automated mobile app security testing solutions that stand alone or integrate with development pipeline so one can find and fix vulnerabilities before they harm employees and customers.

Accelerate Secure Mobile DevOps:Clients can build trust with developers by delivering:

  • Full "hands-free" automation
  • Rapid test results in minutes, not weeks
  • Plug-in integration to the SDLC with no new tools for developers to learn
  • Accurate findings and developer-friendly remediation tips

Power Tools for Security Analysts: Mobile apps require purpose-built tools that enable fast, accurate, and intelligent security assessments. Mobile fragmentation presents the challenge of testing on multiple OS platforms, OS versions, devices, development languages, and even bluetooth/Wi-Ficonnected IOT. Because of mobile’s sandboxed nature, the mobile app attack surface and instrumentation techniques are fundamentally different from that of traditional web apps. With new builds released weekly or daily, overabundant false positives and two-week turnarounds just don’t cut it.

Third-Party Mobile App Risk Intelligence:The company provides unprecedented visibility into Apple’s App Store and Google Play apps with continuous security intelligence to accurately mitigate vulnerabilities, compliance gaps, and privacy risks.

Mobile Application Security Services: Enterprises, government agencies, and mobile app development firms turn to the NowSecure team of experts for deep, accurate mobile application security assessments and consulting services. Its elite team of security professionals can swiftly triage urgent testing needs, provide expert training, and share best practices guidance to optimize clients’ mobile appsec testing program.

Greet the Leader

Alan Snyder, Chief Executive Officer:As the CEO of NowSecure, Alan Snyder is responsible for accelerating the growth and scaling of the business as it continues to help enterprises assure the security of their mobile apps and workforces. Alan has deep mobile security expertise resulting from more than 10 years in leadership roles at companies in the enterprise mobility space. He was previously CEO of BoxTone, an enterprise mobility management platform, which was acquired by secure mobility solution provider Good Technology. At Good Technology, he served as Senior Vice President of Corporate and Business Development until it was acquired by BlackBerry.

“We provide unprecedented visibility into apps with continuous security intelligence to accurately mitigate risk.”

NOMINATE YOUR COMPANY NOW AND GET 10% OFF