Analysing Security focussing on the Common Weakness Enumeration CWE {On-demand webinar}

Are you doing everything possible to ensure security issues are identified and addressed? Did you know that Axivion’s static code analysis can support your security goals? What is the common weakness enumeration (CWE) and how does it differ from rulesets such as MISRA and Cert? Join our webinar to find out. As the consequences of cyber-attacks are becoming increasingly severe, ensuring security has become a necessity across all industries. The common weakness enumeration (CWE) can be used as the foundation for the security analysis of software. As CWE lists possible issues rather than providing guidelines to follow, it provides for a broad scope of use cases - ranging from safety-critical embedded devices to user interfaces. However, in order to apply CWE correctly, additional steps are required to ensure optimal usage.