Cigital

Source: Wikipedia, the free encyclopedia.
Cigital
Synopsys
Websitehttps://www.synopsys.com/software-integrity.html

Cigital was a

software security managed services firm based in Dulles, VA.[3] The services they offered included application security testing, penetration testing, and architecture analysis. Cigital also provided instructor-led security training and products such as SecureAssist, a static analysis tool that acts as an application security spellchecker for developers.[4][5][6][7][8]

History

Cigital was established in 1992 with grants from

Hewlett Packard for $300 million.[12]

BSIMM (Build Security In Maturity Model)[13] is a software security measurement framework that helps organizations compare their software security to other organizations.[14] BSIMM was started as a joint project by Cigital and Fortify Software.[15][16]

In 2002, Cigital announced finding a vulnerability in Visual C++ .Net compiler

responsible disclosure in this case,[20] however, Cigital has defended its position due to the nature of the vulnerability.[20]

On November 30, 2016, Cigital was acquired by Synopsys, an electronic design automation company.[21]

Acquisitions

In November 2014, Cigital acquired

penetration testing
.

In November 2016, it was announced that Synopsys, Inc. would be acquiring Cigital and Codiscope.[22]

References

  1. ^ Cigital Inc. profile
  2. ^ "The Cigital Story". Cigital. May 2016. Archived from the original on August 3, 2016. Retrieved May 27, 2016.
  3. ^ Schafer, Sarah (January 25, 2001). "Cigital Helps Wired World Stay That Way; Dulles Firm Works to Minimize Its Clients' Risks of Software Failure". The Washington Post.
  4. ^ "Home". cigital.com.
  5. ^ Johnston, Nicholas (August 26, 2002). "Cigital Sees Secure Opportunities; Already Profitable, the 10-Year- Old Software Maker Is Poised to Grow". The Washington Post.
  6. ^ Overly, Steven (October 7, 2013). "The Download: Dulles-Based Cigital Secures $50M from Private Equity Firm LR Partners (Posted 2013-10-07 15:56:28); Software Security Firm Brings in Private Equity Shop to Expand in Existing Markets, Reach New Ones". The Washington Post.
  7. ^ King, Mason (October 7, 2013). "Town, gown and techies team up in Bloomington". Indianapolis Business Journal.
  8. ^ Smeltz, Adam (October 7, 2013). "Hackers Who Attack U.S. in Line for Lucrative Payoffs".
    Pittsburgh Tribune Review. Retrieved October 27, 2012.[dead link
    ]
  9. ^ Calnan, Christopher. "Praetorian pours profits into new products". Retrieved 28 June 2013.
  10. ^ "Reliable Software Technologies Corp". SBIRSource. Retrieved 29 July 2013.
  11. ^ "ITS4: Software Security Tool". Archived from the original on 21 April 2015. Retrieved 21 April 2015.
  12. ^ Rao, Leena (17 August 2010). "HP Acquires Software Security Company Fortify". Tech Crunch.
  13. ^ "Building Security In Maturity Model | BSIMM". www.bsimm.com. Retrieved 2019-08-29.
  14. ^ McGraw, Gary; rian Chess; Sammy Migues (March 16, 2009). "Software [In]security: The Building Security In Maturity Model (BSIMM)". InformIT. Retrieved 28 June 2013.
  15. ^ The Rocky Road To More Secure Code, Wall Street and Technology
  16. ^ New Effort Hopes to Improve Software Security, Wall Street Journal
  17. ^ Microsoft's New 'Compiler' Program Has Security Flaw, Consultancy Says. WSJ
  18. ^ Flaw spotted in new Microsoft tool. CNet
  19. ^ "Net Security Company Reports Flaw". Associated Press. February 15, 2002.
  20. ^ a b c Was Cigital security warning too hasty? CNet
  21. ^ "Synopsys Completes Acquisitions of Cigital and Codiscope". Retrieved 2018-10-29.
  22. ^ "Synopsys (SNPS) to Acquire Cigital and Codiscope". StreetInsider.com. Retrieved 11 November 2016.

External links