Now Reading
AdaCore’s GNAT Pro Assurance Development Environment Reinforces Security Support

AdaCore’s GNAT Pro Assurance Development Environment Reinforces Security Support

NEW YORK–(BUSINESS WIRE)–AdaCoreTrusted provider software development and verification tools, today announced its latest version of its signature GNAT Pro AssuranceProduct now offers a service that assists customers in implementing a vulnerability mitigation strategy using third-party tools. GNAT Pro Assurance 22 customers can request a detailed listing of known problems, each one keyed by The MITRE CorporationsCommon Vulnerability Count (CVE) database. Vulnerability reports may be provided in machine-readable CVE JSON formats as well as human-readable pdf reports. AdaCore also produces Software Bills of Materials. The industry-standard Software Package Data Exchange format (SPDX), is used to provide SBOMs. This allows for automated incorporation into vulnerability management and reporting systems.

GNAT Pro Assurance, the top-tier edition AdaCores GNAT Pro product range, offers a complete Ada solution. It includes a comprehensive suite development and verification tools, a configurable library of run-times, and a number of specialized small footprint runtimes. It is intended for developers of safety and/or security-critical apps that require long-term maintenance. Safety certification standards include EN 50128 for airborne software, EN 178C for rail, ECSS E-ST-40C and ECSS Q-ST-80C for space. ISO 26262 is for automotive and industrial system. Relevant standards on security include DO-326A/ED-202A, DO-356A/ED-203A (airworthiness) and ISO 26262. GNAT Pro Assurance customers can obtain certification and/or qualification material to specific run-time libraries or tools through an optional certification support service.

GNAT Pro Assurance is the only one that offers this unique benefit. Branch sustainmentCustomer can choose to have a specific technology version installed and receive updates or workarounds as necessary. This ensures product stability and allows for controlled evolution to fix problems that don’t have realistic solutions.

Software security is difficult because vulnerabilities can and will be found. AfterAlexander Senier, AdaCore Lead of Cybersecurity, said that once a system has been deployed, systems are often multi-layered with interdependent parts from different vendors. One vendor may fix a vulnerability, but it might be costly to correct in another component. If that vendor fails to correct the problem, the whole system could become insecure. GNAT Pro Assurance ensures that our customers do not get into such a predicament. We provide sustained branches, and we perform automatic analysis of known vulnerabilities on those branch and make them available for customers. We also analyze whether security problems found in current GNAT Pro version are present in sustained branch and port security fixes to older versions if required. Customers can have their systems securely deployed throughout the project’s lifetime.

Ada is a language of preference for developers of long-lived, high-reliability software. AdaCore’s sustained branch service for GNAT Pro Assurance fulfills the requirements for both stability in product and corrections to critical issues. Jamie Ayre, AdaCore’s Commercial Director, stated that AdaCore’s AdaCore has a strong AdaCore brand. Unrelated enhancements could cause problems or regressions, but it is possible to solve a problem by moving to a new version of a product. GNAT Pro Assurances’ sustained branch service is unique in the industry. Customers can lock in a specific product version and receive updates when necessary to address a critical issue.

Get in touchLearn more about GNAT Pro Assurance today

About AdaCore

AdaCore was founded in 1994 and supplies software development tools and verification tools for mission critical, safety-critical and security-critical systems.

AdaCore products have been used by customers to field and maintain critical applications in a variety of domains, including railway, space, automotive and defense systems. AdaCore’s global customer base is growing. www.adacore.com/industriesFor more information, please visit

AdaCore products come with expert online assistance from the developers. The company has its North American headquarters located in New York City and its European headquarters located in Paris. www.adacore.com.

http://www.adacore.com

http://twitter.com/AdaCoreCompany

View Comments (0)

Leave a Reply

Your email address will not be published.