作者
Andreas Wagner, Johannes Sametinger
发表日期
2014/8/28
研讨会论文
2014 11th international conference on security and cryptography (SECRYPT)
页码范围
1-9
出版商
IEEE
简介
Security issues arise permanently in different software products. Making software secure is a challenging endeavour. Static analysis of the source code can help eliminate various security bugs. The better a scanner is, the more bugs can be found and eliminated. The quality of security scanners can be determined by letting them scan code with known vulnerabilities. Thus, it is easy to see how much they have (not) found. We have used the Juliet Test Suite to test various scanners. This test suite contains test cases with a set of security bugs that should be found by security scanners. We have automated the process of scanning the test suite and of comparing the generated results. With one exception, we have only used freely available source code scanners. These scanners were not primarily targeted at security, yielding disappointing results at first sight. We will report on the findings, on the barriers for automatic …
引用总数
20162017201820192020202120222023202412353855
学术搜索中的文章
A Wagner, J Sametinger - 2014 11th international conference on security and …, 2014