Skip to main content

Posts

Report: How mobile testing strategies are embracing AI

AI has seeped into every corner of the tech space over the last couple of years, and mobile testing is no exception.  Tricentis just published its State of Mobile Application Report 2024, where it found that 48% of testing professionals said that AI is already part of their mobile testing strategy. A further 21% plan to implement testing tools over the course of the next six months. The company estimates that AI can save testers an average of 40 hours per month and save 76-100% of a company’s budget per year.  According to Tricentis, companies that don’t incorporate AI into their mobile testing strategy may face challenges like lack of talent, resources, and upskilling.  In addition to helping testers work faster, AI can help them get more done. For example, the company found that those who use AI as part of their strategy have more of their company’s information and services accessible on mobile than those that don’t.  “For organizations looking to implement artificial intelligen

Redpanda launches serverless offering for its streaming data platform

Redpanda has announced a fully managed version of its streaming data platform, enabling developers to both get started quicker and not have to worry about managing infrastructure as they need to scale up. Redpanda Serverless allows developers to easily spin up new clusters for streaming data, which they can then use to build applications with.  The company offers integrations with a number of different services, including AWS Lambda, MongoDB Atlas Stream Processing, SingleStore, and TiDB.  It offers benefits like the ability to leverage the Kafka ecosystem, an easy to use dashboard, and instant onboarding.  “Engineered from the ground up for massive multi-tenancy, speed and performance, Redpanda Serverless is the most cost effective and simplest way to get started with streaming, whether you are a solo dev just getting started or an expert at a large enterprise looking to absorb spikes and scale to zero during downtime,” said Alex Gallego, CEO and founder of Redpanda.  Redpanda S

Java 22 aims to make Java a better language for beginners

Oracle has announced the release of Java 22 , which adds 12 new features to the language and aims to make the language more accessible to beginners.  “The new enhancements in Java 22 enable more developers to quickly and easily build and deliver feature-rich, scalable, and secure applications to help organizations across the globe grow their businesses,” said Georges Saab, senior vice president of the Oracle Java Platform and chair of the OpenJDK governing board. “By delivering enhancements that streamline application development and extend Java’s reach to make it accessible to developers of all proficiency levels, Java 22 will help drive the creation of a wide range of new applications and services for organizations and developers alike.”   Java 22 introduces implicitly declared classes and instance main methods as a second preview, which will be useful for onboarding new Java developers. Students will be able to start coding in Java without learning all of the concepts for large

Vultr launches cloud Inference-as-a-Service platform to simplify AI deployment

Cloud computing platform Vultr today launched a new serverless Inference-as-a-Service platform with AI model deployment and inference capabilities. Vultr Cloud Inference offers customers scalability, reduced latency and delivers cost efficiencies, according to the company announcement. For the uninitiated, AI inference is a process that uses a trained AI model to make predictions against new data. So, when the AI model is being trained, it learns patterns and relationships with which it can generalize on new data. Inference is when the model applies that learned knowledge to help organizations make customer-personalized, data-driven decisions by using those accurate predictions, as well as to generate text and images. The pace of innovation and the rapidly evolving digital landscape have challenged businesses worldwide to deploy and manage AI models efficiently. Organizations are struggling with complex infrastructure management, and the need for seamless, scalable deployment across

NVIDIA GTC kicks off with announcement of new Blackwell GPUs for AI uses

NVIDIA GTC , the company’s annual AI conference, just kicked off with CEO Jensen Huang taking the stage to reveal new updates from the company.  One of the main announcements that Huang made was the Blackwell platform, which is a GPU architecture for running generative AI. According to the company, it can run “real-time generative AI on trillion-parameter large language models at up to 25x less cost and energy consumption than its predecessor,” Hopper.  Blackwell consists of six technologies: a 208 billion transistor chip, a second-gen transformer engine, fifth-generation NLink, RAS engine, decompression engine, and support for new native interface encryption protocols.  The company believes that Blackwell will enable breakthroughs in areas like data processing, engineering simulation, electronic design automation, computer-aided drug design, quantum computing and generative AI.  A number of companies are expected to adopt Blackwell, including AWS, Dell, Google, Meta, Microsoft, Op

Google Safe Browsing now performs real-time checks in privacy-preserving manner

Google has announced a new way to further protect its privacy-minded users who are browsing using Google Safe Browsing , which is a Google Search setting that warns users when they may be entering a potentially dangerous site.  While it has warned users about harmful sites across 5 billion devices since its launch 15 years ago, Google says that over time unsafe sites have adapted to get around Safe Browsing. For most of its existence, Safe Browsing has worked by discovering unsafe sites and adding them to a list, so that when a user tries to visit a site, it first checks if the site is on that list and warns the user if it is.  However, the list is only updated every 30 to 60 minutes, while most unsafe websites today have a shorter lifespan than that, which allows them to avoid detection long enough to get people to click on them.  With the latest update, Google is introducing real-time protection to the Standard protection mode. It was previously available only in Enhanced mode. 

SD Times Open-Source Project of the Week: Guac

The Graph for Understanding Artifact Composition (GUAC) is a project dedicated to enhancing the security of software supply chains that has recently become an incubating project under the Open Source Security Foundation (OpenSSF).  This collaborative effort, initiated by Kusari, Google, and Purdue University, is designed to manage dependencies and offer actionable insights into the security of software supply chains. It has support from entities in the financial services and technology sectors, such as Yahoo!, Microsoft, Red Hat, Guidewire, and ClearAlpha Technologies. GUAC addresses the growing concerns over software security and the integrity of software supply chains, exacerbated by the increasing frequency of software attacks and the widespread adoption of open-source tools. By serving as a reliable source of truth, GUAC aims to bridge the information gap between developers and security teams, facilitating a mutual understanding of software vulnerabilities, compliance issues, a

CircleCI enables automated rollbacks in latest offering: CircleCI releases

CircleCI just announced a new feature that will allow developers to automate their release orchestration processes from within the CircleCI UI.  According to the company, the main benefit of this new CircleCI releases feature is that it can give developers greater confidence in their releases and reduce mean-time-to-recovery for issues.  Key capabilities that will come with CircleCI releases include the ability to connect CI/CD with customer experiences, automated rollbacks, real-time service validation, and performance degradation prevention. The releases dashboard shows a timeline of releases for all components (with details on each), a list of release environments, and a list of components and their associated projects.  “If you look at every other deploy and release vendor on the market, they’re built to service centralized release and operations teams who want tighter control over deploys,” said Rob Zuber, CTO of CircleCI. “But this doesn’t reflect the reality of elite softw

Clarifai creates new alliance for AI developers and organizations

The AI company Clarifai has announced the launch of a new alliance of developers and organizations that will come together to share knowledge about AI and collaborate on new ideas.  The AI Developer Alliance can be joined by any company that plays “a pivotal role in shaping the future of AI technology and development,” the company said. Its starting members other than Clarifai include Postman, Coder, DBT Labs, LlamaIndex, DSPy, Deepgram, Weaviate, LangChain, New York University, Cleanlab, Tabnine, Sieve Data, Brev.dev, Cast AI, Ikigai, Last9, and YCurb. The Alliance will hold events, workshops, and online forums, as well as holding opportunities that will allow companies to showcase their expertise in the area.  Additionally, it will facilitate sharing of resources, case studies, and research findings, which will help speed up AI development efforts.  “This collaborative initiative focused squarely at the developer-level signifies a pivotal step towards fostering and speeding in

EU passes AI Act, a comprehensive risk-based approach to AI regulation

The EU has finally passed the AI Act that it has been working on for the past several years. The EU AI Act is a comprehensive law that takes a risk-based approach to AI regulation.  “The adoption of the AI Act marks the beginning of a new AI era and its importance cannot be overstated,” said Enza Iannopollo , principal analyst at Forrester. “The EU AI Act is the world’s first and only set of binding requirements to mitigate AI risks.” The new law will rank AI based on potential risks and use that risk level to determine how much regulation is needed.  In an upcoming episode of the SD Times podcast , Duane Pozza , who is a former assistant director of the FTC and now an AI lawyer at Wiley Rein LLP, says that: “What’s interesting here is that it focuses in large part on what it calls high-risk AI. So, there are a lot of requirements, particularly around investments and controls around safety, that will apply when AI is used for a whole category of higher risk use cases … really p

Sisense releases new SDK to enable developers to build AI-powered analytics experiences into their applications

The analytics company Sisense has just announced the release of its Compose SDK for Fusion , which is a toolkit that allows developers to connect to Sisense’s Fusion analytics platform and create dynamic queries, charts, and filters from their application’s code.  According to the company, this new SDK will allow developers to easily build analytics experiences into their applications without spending too many development hours to do so.  Developers can utilize the SDK alongside their existing tech stack and components.  “Today’s SaaS product teams are challenged to release more products within shorter development cycles. Integrating analytics post-development with third-party products can create discrepancies between the applications and the analytics tools that are running alongside them, ultimately hurting the user journey. Compose SDK changes this dynamic by enabling companies to infuse analytics everywhere with a custom-coded analytics functionality that runs natively within t

New Relic adds proof-of-exploit reporting to its IAST tool

New Relic has introduced enhanced features to its Interactive Application Security Testing (IAST) tool, including a novel proof-of-exploit reporting function for more effective application security testing.  This update allows New Relic’s users to pinpoint exploitable vulnerabilities within their applications uniquely, providing them the capability to replicate the issues for easier remediation of the specific security threats before the release of new software versions. This advancement aids both security and engineering teams in concentrating their efforts on genuine application security issues, ensuring no false positives, according to New Relic.  The introduction of proof-of-exploit reporting significantly enhances the application security testing process, enabling New Relic customers to identify, verify, and fix exploitable vulnerabilities more efficiently.  This approach ensures that teams can confidently deploy new code, backed by the assurance of a 100% accuracy rate in dete

Biden-Harris Administration to require secure software development attestation form for government software

As part of its ongoing efforts to improve cybersecurity, the Biden-Harris Administration has announced that it has approved a secure software development attestation form . The form, which was jointly developed by CISA and the Office of Management and Budget (OMB), will be required to be filled out by any company providing software that the Government will be using. It will help ensure that the software was developed by companies that prioritize security.  “The requirements in the form represent some fundamental secure development practices that suppliers looking to sell software to the Federal government should be in a position to meet if they want to play in the Federal regulated ecosystem,” said Chris Hughes, chief security advisor at Endor Labs and Cyber Innovation Fellow at CISA. One of the requirements in the form is that the software be developed in a secure environment. This includes separating production and development environments, minimizing use of insecure products in

DBOS announces FaaS platform DBOS Cloud and $8.5 million in seed funding

DBOS announced that it has raised $8.5 million in seed funding, and released its first product offering. The funding was led by Engine Ventures and Construct Capital, along with Sinewave, and GutBrain Ventures. DBOS (database oriented operating system) runs operating system services on top of high-performance distributed databases, creating a scalable, fault-tolerant, and cyber-resilient foundation for cloud-native applications with the added ability to store all state, logs, and other system data in SQL-accessible tables, the company explained. Its first product offering is DBOS Cloud, which is a functions as a service (FaaS) platform that presents a significant advancement for developers looking to explore the capabilities of the DBOS operating system. As a transactional serverless application platform, DBOS Cloud facilitates the construction and operation of serverless functions, workflows, and applications.  Its foundation on DBOS enables developers to tap into a framework desi

Creatio Copilot brings generative AI to no-code workflow automation

The no-code workflow automation platform Creatio has announced the release of Creatio Copilot, a new feature of the platform that allows customers to incorporate generative AI into their Creatio applications and workflows. It is available across the whole Creatio platform.  “With Copilot, we have united everything AI in one place,” said Andie Dovgan, chief growth officer at Creatio.” We have the ability to configure all sorts of different AI use cases, and roll out to applications and all sorts of different things that you do with the Creatio platform.” RELATED CONTENT: How GenAI and Low-Code are Turbo-Charging Software Development Creatio Copilot comes with Copilot Studio, which is an area that includes a number of pre-built automations, such as a knowledge base assistant, appointment scheduling, and a contract renewal reminder. The pre-built automations can be further customized to better suit a customer’s specific needs, or Copilot Studio can also be used to can create new aut