TMCnet News

Flexera Releases Next Generation Open Source Security and Compliance Platform
[January 10, 2018]

Flexera Releases Next Generation Open Source Security and Compliance Platform


ITASCA, Ill., Jan. 10, 2018 (GLOBE NEWSWIRE) -- Flexera, the company that’s reimagining how software is bought, sold, managed and secured, today announced the latest release of FlexNet Code Insight.  This new release helps companies take a smart approach to staying ahead of Open Source Software (OSS) vulnerabilities and license compliance through fast, automated scans and continuous monitoring of open source software for any new issues.  FlexNet Code Insight covers the full breadth of Software Composition Analysis – from fast, high-level scans to full, detailed analyses.  Software suppliers and buyers can identify high-risk code, prioritize accordingly and channel effort to projects where deeper scans are needed to be secure and compliant.

FlexNet Code Insight Offers Companies Easy Path to Open Source Management
Flexera’s latest release provides companies that are just getting started, with an easy on-ramp to open source scanning, highlighting high risk areas in a single dashboard overview.


Software Composition Analysis: A Prerequisite to Application Security and IP Protection

Vulnerabilities are inherent in all software code.  Software and Internet of Things (IoT) suppliers are under immense pressure to track, manage and mitigate vulnerabilities.  Software buyers need to understand, identify and patch critical vulnerabilities impacting them in order to minimize their attack surface.  FlexNet Code Insight emphasizes a simple and practical approach to help companies stay clean and safe.  It easily integrates into existing build tools to automate security scans.  Vulnerabilities can be uncovered and remediated early in the process, which reduces risk and saves cost and effort.

In today’s changing environment, applications that are deemed low risk today may need to be analyzed at a different level tomorrow.  FleNet Code Insight enables companies to adjust their processes quickly and adjust scan depth for different applications in their software estate based on risk profiles.



“While resources always remain tight, it’s also important that organizations aren’t caught off guard.  The unknown is what keeps people up at night,” said Jeff Luszcz, Vice President of Product Management at Flexera.  “FlexNet Code Insight helps software developers avoid surprises and truly protect themselves and their customers.  Our powerful Software Composition Analysis tool offers an easy way to put constant OSS protection in place that’s fast, broad and deep – with a swift ROI.”

Detection of all Open Source Evidence – from Software Packages to Code Snippets


Flexera’s latest release provides companies that are just getting started, with an easy on-ramp to open source scanning, highlighting high risk areas in a single dashboard overview.  Companies that have already implemented more mature security and license compliance processes can also use it for more detailed analyses and built-in automation.

FlexNet Code Insight finds all evidence of open source software and highlights related security and license compliance issues.  This includes high-level package analysis to a more detailed analysis that even detects code snippets.  The release also supports open source discovery to eliminate security and compliance risk in Docker containers, build dependencies, sub components, source code, modified source code and binaries.  It also enables customers to discover commercial third-party code in their applications using various detection methods, allowing greater insight into the software supply chain.

Scan, Monitor and Fix

Modern software development relies heavily on automated development and testing.  Developers move fast and depend on a high level of automation.  FlexNet Code Insight now integrates with common build tools and continuous integration servers to automate scans in the software development process.  The release ships with commonly used plugins, and allows customers to easily create their own custom integrations, as needed.

Dashboards and prioritized actionable alerts enable security and legal teams to identify OSS security and compliance issues.  Engineering teams can drill deeper into open source components in use, locate them in their code and access detailed license and vulnerability insights, eliminating security and IP risk.

“Flexera’s solution is built to be proactive and highlight problems early on – saving security, legal and engineering teams significant time and effort,” added Luszcz.  “Ultimately, we’re helping organizations be better prepared by automating package analysis, deep dives into code and continuous monitoring for security and compliance.  It’s a fresh take on Software Composition Analysis that truly meets all OSS security and compliance needs.”

Rich Vulnerability Data and Advisories

Alerts and analyses are only as good as the data behind them.  FlexNet Code Insight integrates with data from the National Vulnerability Database and Secunia Research at Flexera to alert companies of any vulnerabilities in current applications, or previously shipped applications.  Secunia Research provides deep-level analysis of the vulnerabilities, and an assessment of the vulnerability’s impact on systems.  The release comes with extensive data for 13 million open source components, support for 25 languages and 70+ extensions, and an extensive detection framework to track and monitor open source and third-party code.

Follow us on…

About Flexera

Flexera is reimagining the way software is bought, sold, managed and secured.  We view the software industry as a supply chain, and make the business of buying and selling software and technology asset data more profitable, secure, and effective.  Our Monetization and Security solutions help software sellers transform their business models, grow recurring revenues and minimize open source risk.  Our Vulnerability and Software Asset Management (SAM) solutions strip waste and unpredictability out of procuring software, helping companies buy only the software and cloud services they need, manage what they have, and reduce compliance and security risk.  Powering these solutions and the entire software supply chain, Flexera has built the world’s largest and most comprehensive repository of market intelligence on technology assets.  In business for 30+ years, our 1200+ employees are passionate about helping our 80,000+ customers generate millions in ROI every year.  Visit us at www.flexera.com.

*All third-party trademarks are the property of their respective owners.

A photo accompanying this announcement is available at //www.globenewswire.com/NewsRoom/AttachmentNg/608475ca-4656-46aa-a890-0d8c2f3f6987

For more information, contact:

Flexera
Amanda Ingalls
(949) 241-1515
[email protected]

Primary Logo


[ Back To TMCnet.com's Homepage ]