Pursuing Effective Security Tools for Software Developers


Pursuing_Effective_Security_Tools_for_Software_Developers_ml For software programmers, security tools are analytic software that can scan or run their code to expose vulnerabilities long before the software goes to market. But these tools can have shortcomings, and programmers don’t always use them. New research from National Science Foundation-funded computer science researcher Emerson Murphy-Hill and his colleagues tackles three different aspects of the issue.

http://www.scientificcomputing.com/news/2015/08/pursuing-effective-security-tools-software-developers