• Amazon CodeWhisperer – Unlike ChatGPT and GitHub Copilo, Amazon CodeWhisperer includes built-in functionality for finding and fixing security bugs as well as analyzing code itself wrote to find security issues.
  • Tabnine – Like Sourcegraph Cody, allows connecting your entire codebase for more detailed suggestions.
  • Sourcegraph Cody – Cody claims to take into account the entire codebase, to help unblock you when you’re jumping into new projects, trying to understand legacy code, or taking on tricky problems.
  • Amazon CodeGuru - Amazon CodeGuru Security is a static application security testing (SAST) tool that combines machine learning (ML) and automated reasoning to identify vulnerabilities in your code, provide recommendations on how to fix the identified vulnerabilities, and track the status of the vulnerabilities until closure. Amazon CodeGuru Profiler helps developers find an application’s most expensive lines of code by helping them understand the runtime behavior of their applications, identify and remove code inefficiencies, improve performance, and significantly decrease compute costs.
  • Kubiya - A LLM-powered Slack plug-in that can coordinate with all the lower-level DevOps tools (like Kubernetes, AWS, GitHub, etc.) in your environment to quickly perform actions right from Slack. However, users must still request these actions to be taken, so Kubiya doesn’t automate away these tasks but helps users accomplish more in a shorter time. Secureframe Comply AI for Remediation - It’s crucial to have the right controls in place to obtain compliance and maintain a strong security posture. Secureframe continuously monitors and automatically detects misconfigurations that do not meet information security compliance requirements. Previously, users could follow Secureframe’s step-by-step guidance to fix issues in their console. Comply AI for remediation augments this capability to provide faster and more accurate remediation guidance with the flexibility for our customers to choose the method that suits their needs.
  • Tenable ExposureAI – ExposureAI transforms how security teams prevent successful attacks, empowering lightning-fast analysis, decision-making and guidance with the power of generative AI. Tenable’s exposure data stands as the world’s largest repository of contextual exposure data, fueling the capabilities of Tenable ExposureAI. With leading breadth and depth of data and context, Tenable empowers organizations with comprehensive exposure management across the ever-expanding attack surface. It provides a wealth of information, enabling organizations to gain valuable insights into potential vulnerabilities, threats and misconfigurations.
  • FoxGPT – FoxGPT capabilities will optimize intelligence analyst workflows with the ability to analyze and contextualize malicious content online, enhancing the ability to combat the growing sophistication of cybercriminals. Built by cybersecurity and intelligence professionals, for cybersecurity and intelligence professionals, ZeroFox commits to AI transparency, security, and privacy of information.
  • VirusTotal Code Insight - At the RSA Conference 2023 today, we are excited to unveil VirusTotal Code Insight, a cutting-edge feature that leverages artificial intelligence for code analysis. Powered by Google Cloud Security AI Workbench, Code Insight produces natural language summaries of code snippets with ease. This functionality empowers security experts and analysts by providing them with deeper insights into the purpose and operation of analyzed code, significantly enhancing their capability to detect and mitigate potential threats.
  • Snyk Code – They claim to offer “unrivaled speed and accuracy increase code security, while our intuitive platform empowers and motivates developers. Leading to efficient teams and secure products.”
  • Purple AI – SentinelOne is delighted to introduce Purple AI, a generative AI dedicated to threat-hunting, analysis and response. Purple AI uses a variety of models both open source and proprietary and aims to increase the organization’s efficiency by arming security analysts with an AI engine that can help identify, analyze and mitigate threats using conversational prompts and interactive dialog. In this post, we explain how Purple AI will drive SOC team efficiency and efficacy in threat hunting, analysis and response and illustrate this powerful new feature with example use cases.