Synopsys acquires Tinfoil Security

code-unsplash

Editor’s Brief: Leading software integrity vendor Synopsys acquires Tinfoil Security, and gains more capabilities in dynamic application security testing (DAST) and application program interface (API) security testing under its belt. Read more below.

SINGAPORESynopsys, Inc. (NASDAQ: SNPS) today announced it has completed the acquisition of Tinfoil Security, an innovative provider of dynamic application security testing (DAST) and Application Program Interface (API) security testing solutions, headquartered in Mountain View, California.

“Through the acquisition of Tinfoil Security, Synopsys is expanding its DAST capabilities and adding API security testing capabilities, extending the most comprehensive portfolio of application security and quality testing solutions and further strengthening our technology leadership,” said Andreas Kuehlmann, co-general manager of the Synopsys Software Integrity Group. “Tinfoil Security provides Synopsys with proven DAST technology that can be seamlessly integrated into development and DevOps workflows. Furthermore, Tinfoil Security’s innovative API scanning technology addresses an emerging demand in the market and will further differentiate the Synopsys portfolio.”

The terms of the deal, which is not material to Synopsys financials, are not being disclosed.

According to Gartner Research, “API security testing solutions can offer significant benefits by allowing organisations to design more secure and resilient APIs, which in turn enables greater confidence and speed in their deployment. Thus, security can help enable an organisation’s digital transformation efforts. Eliminating exploitable vulnerabilities obviously makes it more difficult for attackers to gain access to applications and systems exposed via APIs. Since APIs are a significant emerging attack vector, security testing helps avoid the tangible and intangible costs associated with breaches and other types of security incidents.”*

Tinfoil Security’s web scanning solution is a next-generation DAST technology that identifies vulnerabilities on web applications and is tightly integrated with DevOps workflows. The Tinfoil Security API Scanner detects vulnerabilities in APIs, including web-connected devices such as mobile backend servers, IoT devices, as well as any RESTful APIs.

“We’re thrilled to be joining the Synopsys Software Integrity Group and excited about what this acquisition means for our team, our technology, and our customers,” said Ainsley Braun, CEO and co-founder of Tinfoil Security. “As part of the Synopsys portfolio, we’re in a stronger position to help developers and IT security professionals build secure solutions for their organisations.”

* Gartner, Inc. “Hype Cycle for Application Security, 2019” by Mark Horvath, July 30, 2019.

###