See for yourself – run a scan on your code right now

Santa Clara, Calif. — August 2, 2022ShiftLeft, a disruptor and innovator in the world of DevSecOps and NextGen SAST and SCA, today named Stuart McClure as CEO. With more than 30 years in security, vulnerabilities and prevention technology, McClure will leverage his experience to enable growth and expansion for the company while advancing AI/ML in the DevSecOps and application security market.

“I am honored to join ShiftLeft as CEO, and build on the company’s stellar foundation of innovation and thought leadership around vulnerability detection and prevention in the continuous integration/continuous delivery (CI/CD) landscape,” stated Stuart McClure, CEO of ShiftLeft. “I have been waiting almost 30 years to shift the entire discussion left and take prevention to the root cause of cybersecurity vulnerabilities: source code. With ShiftLeft’s best-in-class Code Property Graph platform and their recent $29M financing round, ShiftLeft is set up well for success.”

The ShiftLeft platform integrates with the CI/CD pipeline and developer community to quickly identify the known and unknown vulnerabilities that matter most to your organization. Cybersecurity threats begin with code, making them completely preventable when you identify and address them in real time, and before they become part of your offerings. ShiftLeft’s solution has been built from the ground up to solve the core of this problem and enable developers and application security teams to collaborate together to fix what matters most, quickly.

“As a board member, Stuart has been instrumental in promulgating the value ShiftLeft brings to the development and security community which will now go to scaling the business,” says Jay Leek, Managing Partner & Co-founder at SYN Ventures. “We are extremely grateful to Manish Gupta for building a tremendously valuable company and look forward to where Stuart will take it.”

“Stuart’s background and command of the cyber landscape makes him the perfect leader for ShiftLeft’s next evolution,” says Manish Gupta, Founder and Former CEO who will continue as Advisor to Stuart. “We are both honored and privileged to have Stuart lead the team with his extensive experience in offensive and defensive security” says Chetan Conikee, Founder and CTO at Shiftleft.

“Stuart has long been among the very few that I would go into any foxhole with in the cybersecurity industry,” said Malcolm Harkins, former CISO of Intel and Cylance. “His experience in the world of prevention will apply extremely well to tackling the final place to take prevention, that of code.”

Prior to joining ShiftLeft, McClure led Cylance as its Founder and CEO and was acquired by Blackberry in 2019, driving a revolutionary new AI/ML-based approach to threat prevention, detection and response. Prior to Cylance, he was Global CTO for McAfee which was acquired by Intel in 2010, Founder/President/CTO of Foundstone which sold to McAfee in 2004, and at Ernst & Young and Kaiser Permanente he was a founding team member of both their cybersecurity practices. Finally, Stuart’s knowledge of how the attacker works is well known as the founding author of the world’s most popular cybersecurity book franchise called Hacking Exposed and later Web Hacking.

Media Contact:

W2 Communications
[email protected]

About ShiftLeft

ShiftLeft empowers developers and AppSec teams to dramatically reduce risk by quickly finding and fixing the vulnerabilities most likely to reach their applications and ignoring reported vulnerabilities that pose little risk. Industry-leading accuracy allows developers to focus on security fixes that matter and improve code velocity while enabling AppSec engineers to shift security left.

A unified code security platform, ShiftLeft CORE scans for attack context across custom code, APIs, OSS, containers, internal microservices, and first-party business logic by combining results of the company’s and Intelligent Software Composition Analysis (SCA). Using its unique graph database that combines code attributes and analyzes actual attack paths based on real application architecture, ShiftLeft then provides detailed guidance on risk remediation within existing development workflows and tooling. Teams that use ShiftLeft ship more secure code, faster. Backed by SYN Ventures, Bain Capital Ventures, Blackstone, Mayfield, Thomvest Ventures, and SineWave Ventures, ShiftLeft is based in Santa Clara, California. For information, visit: www.shiftleft.io.

Share

See for yourself – run a scan on your code right now