FAQ

Eureka is a platform that enables you to centrally install and orchestrate your application security scanners (such as SAST, SCA, DAST, and others), aggregate and correlate the results, and manage the threats and risks. This allows you to get the most value from your tools and better identify actual security issues.

ASOC plays a crucial role in improving DevSecOps efficiency. One way in particular is that Eureka provides a centralized view of the issues and sorts them by severity. Typically, scanners uncover a large number of false positives – issues that do not pose any threat. This requires a lot of time and effort to manually review an overwhelming number of issues just to determine which ones pose an actual risk. This long, exhaustive, and costly process actually slows down development. Eureka eliminates this by orchestrating all the issues into one central error log and automatically correlating, or grouping duplicate or similar issues together to prioritize the actual issues. This leads to significant savings of time, effort, and cost. Once the actual threats are known, the CISO, or security team, can respond swiftly to remediate the highest-risk issues within their cloud or application.

The Eureka DevSecOps dashboard even provides metrics that show how teams are performing vulnerability management and AppSec activities over time, which helps teams understand how effectively they are with securing their applications.

Eureka also allows you to schedule scans so you have continuous and automated scanning in place. You can set the frequency and specific actions you want Eureka to carry out. This strengthens your security posture and removes the need for manual scanning activities.

There are two types of integrations:

  • Issue tracking – Jira, Git Issues, or Azure DevOps Boards*
  • CI/CD – Jenkins, GitHub Actions, Azure DevOps Pipelines

For a complete list of planned integrations and feature roadmap, please see our roadmap.

* Coming in mid-2023

Deployment through the Microsoft Azure Marketplace should take about 10 minutes.

User configuration and set up, including integration with your CI/CD platform can be done in under 10 minutes.

Full a complete walkthrough of how to set up Eureka, please see our onboarding video.

Azure ID: global admin

Subscription: co-admin / account owner

Scan time depends on the number of scanners and their configuration settings. A typical scan for a SAST or SCA takes anywhere from 5-10 minutes. DAST can vary from minutes to hours depending on complexity of the application and intensity of the scan.

Once the scan is complete, you will be provided with an aggregated and correlated list of issues along with other information such as severity, details about the issues, remediation recommendations (where available) scan date, and more.

For a tour of The Eureka DevSecOps Platform, please view our demo video.

Eureka is not just an ASOC tool. While it performs orchestration and correlation of security tools and reports, it also allows you to manage your threats and risks, gaining a complete picture of your application security posture. We’ve compared the Eureka DevSecOps Platform with all the leading ASOC tools here. The official release date of Eureka was January, 2023 so the full feature set has yet to be deployed. As we continue to add more features and functionalities to the Eureka DevSecOps Platform, you can stay up to date with our roadmap.
The Eureka DevSecOps Platform different tiered packages. For a complete pricing list, please see here.

Eureka DevSecOps Platform is a turnkey solution that allows you to integrate multiple automated scanners along with data from your manual security assessment activities with ease. Eureka integrates with your issue tracking and CI/CD tools to create a central hub of all your application security threats and better manage your risk.

Eureka DevSecOps Solution is a managed service that helps organizations incorporate security practices required to build and operate secure software as part of their DNA. This service involves a number of practices, processes, training secure software development life cycle (SDLC) requirements and produce more secure software.

By combining both Eureka DevSecOps Platform and Service gives you the people, processes and technology needed to achieve your secure application development and compliance goals, such as those recently introduced by the US government for developing secure software.

To learn more about Eureka DevSecOps Service, please visit our dedicated webpage.

Eureka uses a private cloud, giving you the best of both worlds: security + ease of use. We create your storage environment for you in your own cloud. Use your own encryption, standards, compliance protocols, etc. plus with all the benefits of the cloud. We never see, or have access to, your data, giving you full control over your data for enhanced privacy.