Horizon Tech Services

Source Code Analysis

HTS - Logo
Source Code Analysis which is also known as “Source Code Review” or “Static Analysis” is the process of auditing the source code of an application to identify security vulnerabilities. Source code Review is the best way of identifying security vulnerabilities that may have gone undetected during the process of application security testing or penetration testing and may get masked by the other layers in the network, especially since firewalls can be bypassed through application layer vulnerabilities. Our source code analysis services include:
      • Automated Code Analysis:

        Detect commonly known programming bugs using industry leading tools for the purpose such as Synopsys Static and efficient analysis.

      • Hybrid Code Analysis

        Augment tool-assisted scans with a manual review to look for false positives, discover and critique security points of interest relevant to application’s architecture following proprietary methodology
    • Custom Code Analysis

      The code analysis can be tailored to custom requirements and needs of the client as per application environment and business objectives.
    • Analysis Software “Coverity” or HP Static Analysis Tool “Fortify” for quick
  • Recommendations and Remediation

    Our team will provide you with reports of the scan that include an executive summary and detailed findings and remediation guidance. Our consultants may also provide support to your team during the implementation stage of remediation
error:
Open chat