March 10, 2023, 2:10 a.m. | Keisuke Nishimura, Yuichi Sugiyama, Yuki Koike, Masaya Motoda, Tomoya Kitagawa, Toshiki Takatera, Yuma Kurogome

cs.CR updates on arXiv.org arxiv.org

Fuzzing has contributed to automatically identifying bugs and vulnerabilities
in the software testing field. Although it can efficiently generate crashing
inputs, these inputs are usually analyzed manually. Several root cause analysis
(RCA) techniques have been proposed to automatically analyze the root causes of
crashes to mitigate this cost. However, outstanding challenges for realizing
more elaborate RCA techniques remain unknown owing to the lack of extensive
evaluation methods over existing techniques. With this problem in mind, we
developed an end-to-end benchmarking …

analysis bugs challenges cost crashes evaluation fuzzing inputs platform root root cause analysis software software testing techniques testing vulnerabilities

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Officer Hospital Laguna Beach

@ Allied Universal | Laguna Beach, CA, United States

Sr. Cloud DevSecOps Engineer

@ Oracle | NOIDA, UTTAR PRADESH, India

Cloud Operations Security Engineer

@ Elekta | Crawley - Cornerstone

Cybersecurity – Senior Information System Security Manager (ISSM)

@ Boeing | USA - Seal Beach, CA

Engineering -- Tech Risk -- Security Architecture -- VP -- Dallas

@ Goldman Sachs | Dallas, Texas, United States