ReversingLabs

Analyze large quantities of files to spot active threats, malware, and security problems in commercial software components, enabling secure software development and release.
Software Supply Chain Security Threat Intelligence Cybersecurity

ReversingLabs provides software supply chain security solutions that use threat intelligence and analysis to help customers assess risks and threats in commercial software components. The platform draws on a repository of more than 40 billion files to analyze first-party, open-source and commercial software components.

ReversingLabs tools -- Spectra Assure, Spectra Intelligence, Spectra Detect and Spectra Analyze -- let customers analyze files in large quantities, spot active threats, malware, secrets, tampering and other security problems that can be embedded in software components. That's more than just spotting vulnerabilities, and it gives developers, procurement managers and security teams a better view of what's going on.

The company's technology is designed to help customers assess third-party software risks, a problem that's hard to spot with conventional security tools. ReversingLabs tools can be built into end-to-end software development processes, containers and release packages so customers can get threat information in real time to improve their security posture and lower attack surface risks.

Some of the features include:

  • Scalable File Analysis: High-speed processing of large files and large file volumes, useful for commercial software and third-party risk assessment.
  • Threat Intelligence: Access to a large repository of goodware and malware threat intelligence.
  • Complex Binary Analysis: AI-powered analysis to find embedded threats even if source code isn't available.
  • Automated Malware Lab: Immediate malware analysis with static and dynamic analysis.
  • Customizable Security Policies: Support for emerging government requirements and compliance standards like US Executive Order 14028, NIS2 and EU's DORA 2022/2554.

ReversingLabs is geared for development teams, procurement managers and security teams looking to improve software supply chain security. By providing customers with risk assessments and remediation help, the company's platform can help customers release software they can trust and comply with increasingly strict regulations.

For more information, please visit the ReversingLabs website.

Published on July 20, 2024

Related Questions

Tool Suggestions

Analyzing ReversingLabs...