Menu

Our Product: Automated Security Testing Solution

CI Fuzz enables you to easily create and continuously execute security and reliability tests by automating cutting edge security testing technologies that previously required specialized security experts.

Request a Demo   Technology

code intelligence product screen
code intelligence product

Product Description

CI Fuzz has two main components:

  • Fuzzing backend/core: The backend is responsible for all fuzzing tasks, such as project and fuzzer initialization, instrumenting the project to enable feedback based fuzzing for all major fuzzing engines. It also manages the configuration, running, and monitoring of fuzzing configurations. 
  • User interface: The user interface communicates with the fuzzing backend and allows the user to set up, manage and monitor the fuzzing process. It also assists the developer in analyzing the results, e.g. by loading the input data into the debugger to trigger the bugs. The UI is available both as a command-line interface as well as a Visual Studio Code Plugin. 
Download Product Information Sheet

Key Features

Why CI Fuzz?

Selection of vulnerabilities we identify

With CI Fuzz, you can identify, among others, the following vulnerabilities and prevent damage before it occurs.

Buffer overflows

Use after free

Memory leaks

Data races

Software crashes

Hangs / freezes

Call stack overflows

Uncaught exceptions

Integer overflow

Undefined behavior

Automated Fuzz Testing for Developers

Code Intelligence saves you time and effort while drastically improving the stability and reliability of your codebase. Our software offers clear monitoring over the code coverage and fuzzing progress, as well as easy IDE and command line integration. It enables you to set up an effective fuzzing process easily and analyze the resulting bugs and vulnerabilities. Additionally, the solution can be integrated into a CI/CD process which allows testing the code continuously. 

Learn more

fuzzing developer

Better Testing Coverage for Penetration Testers

CI Fuzz is a security testing platform using modern fuzzing technologies developed to maximize the speed and effectiveness in the discovery of bugs and vulnerabilities. Feedback-based fuzzing focuses on generating inputs that maximize code coverage (thus triggering more bugs in the software being tested). In order to find bugs deep in the code, we combine several fuzzing engines with concolic execution and static analysis.

Learn more

fuzzing pentester

Improved Testing Efficiency for Project Managers

With CI Fuzz, we help you solve problems surrounding continuous testing for security and reliability. Our solution combines the advantage of a user-friendly interface with state-of-the-art technologies that enable regular developers to discover critical vulnerabilities early in the process and greatly save time and reduce the overall development cost. After the easy set-up, our security tests become part of your software development process included in your CI/CD pipeline.

Learn more

fuzzing manager

Want to learn more?

Request a Demo

Customers & Partners

Digital Hub Bonn Techboost Deutsche Börse Bosch GmbH Telekom HTGF Deutsche Cyber-Sicherheitsorganisation Intevation Sopra Steria Deutsche Börse Venture Network Allianz für Cyber-Sicherheit Cyber Security Cluster Bonn