When
5:00 PM Saturday
Where
VPA-115
Silicon Valley Code Camp : October 3rd and 4th 2015session

Fuzzing and Hardening Your C++ Apps for Security and Reliability

The Sanitizers find many bugs in C++ code, but they are only as good as your tests are. We will show how to improve your test coverage with guided fuzzing and how to protect your applications in production even if some bugs are still there.

About This Session

The Sanitizers (AddressSanitizer & friends) allow you to find many stability and security bugs in C++ code, but they are only as good as your tests are. In this talk we will show how to improve your test coverage with guided fuzzing (LLVM libFuzzer) and how to protect your applications in production even if some bugs are still there (LLVM Control Flow Integrity and SafeStack).

Time: 5:00 PM Saturday    Room: VPA-115 

The Speaker(s)

undefined undefined

Kostya Serebryany

Software Engineer , Google

Konstantin (Kostya) Serebryany is a Software Engineer at Google working on dynamic testing tools.