June 11, 2024, 1 p.m. | GlobeNewswire

Cyber Security – AI-TechPark ai-techpark.com

Backslash is leading the charge to replace outdated legacy SAST and SCA tools, with a new flexible policy engine, multi-team support, CI/CD integration, workflow automation, extended language support and more Backslash Security, a modern application security solution that leverages deep reachability analysis for enterprise AppSec and product security teams, today...


The post Backslash Unveils Extensive Enterprise-Grade Capabilities to its AppSec Platform first appeared on AI-Tech Park.

aitech news analysis application application security appsec automation backslash security capabilities charge cloud app security cyber security applications engine enterprise integration language legacy mobile app security platform policy policy engine product product security reachability sast sca security security teams solution support team teams today tools web application security workflow workflow automation

Information Technology Specialist I: Windows Engineer

@ Los Angeles County Employees Retirement Association (LACERA) | Pasadena, California

Information Technology Specialist I, LACERA: Information Security Engineer

@ Los Angeles County Employees Retirement Association (LACERA) | Pasadena, CA

Account Executive - Secureworks Direct Sales - US Remote Philadelphia

@ Dell Technologies | Remote - Pennsylvania, United States

SATCOM Technician - Shariki, Japan - Secret Clearance (Onsite)

@ RTX | RVA99: RTN Remote, Virginia

Senior Test Engineer

@ Commonwealth Bank | Bengaluru - Manyata Tech Park Road

Lead Developer - Pipeline & Algorithms

@ Arctic Wolf | Waterloo