SD Elements 2023.4 Release Update

SD Elements 2023.4 Release Update

The latest 2023.4 release from Security Compass streamlines the process of Security by Design, offering application security and software development teams a more straightforward and efficient approach. Key enhancements in SD Elements 2023.4 encompass:

  • Enhanced Trend Reporting
  • Integration with Checkmarx One SAST
  • The ability to use Custom Icons
  • Refreshed and Updated Security Content

Trend Reporting

SD Elements now includes Trend Reporting within its Advanced Reporting functionality. This new feature provides valuable insights into the evolving security posture of your organization, showcasing how SD Elements contributes to continuous security improvements over time.

In the dashboard below, you can see the number of compliant and non-compliant projects this bank has and how it is trending towards GDPR compliance over time.

 

Integration with Checkmarx One SAST

SD Elements now integrates with Checkmarx One SAST. This new integration allows you to import SAST scan results from Checkmarx One into SD Elements. The following guide will show you how to set up the integration and the results it will yield within SD Elements.

 

Custom Icons

SD Elements users with customizable content permissions are able to select icons (from a list of available icons) for custom components or for alternate icons for any components that you have already created. Custom icons bring secure by design connected components in line with the visual language specific to your organization.

Below is a sample of the custom icons that will be available when you generate a threat model diagram.

SD Elements 2023.4 Release Update

 

CWE Top 25 2023 Compliance Report and Content

Common Weakness Enumeration recently released their top 25 Most Dangerous Software Weaknesses list (CWE™ Top 25). This list highlights the currently most common and impactful software weaknesses. With the 2023.4 release, SD Elements has added a compliance report for CWE Top 25 2023 with relevant mappings to the countermeasures. The CWE Top 25 2023 report is now available under Project Reports → Compliance Reports.

1 CWE Top 25 Most Dangerous Software Weaknesses

SD Elements 2023.4 Release Update

 

Learn More

Security Compass enables you to deliver secure & compliant software by design.

By taking a proactive approach to threat modeling and secure development, SD Elements improves software security at scale, reduces operational costs, and helps organizations achieve compliance. Application Security Training from Security Compass takes developers from good to great with accredited role-based security eLearning.

Leading organizations across industries are using Security Compass’ developer-centric technologies and expertise to adopt a “security by design” approach and scale their AppSec efforts beyond what was possible with traditional “find and fix” methodologies.

For existing SD Elements customers, please contact your Customer Success Manager for further insights and support.

New to SD Elements? Request a demo to explore how our solutions can transform your software security landscape.