pwshub.com

GitHub Copilot Autofix claims to identify and resolve security issues in your code

Serving tech enthusiasts for over 25 years.
TechSpot means tech analysis and advice you can trust.

The big picture: Software development moves at breakneck speed these days, with developers constantly releasing new features. However, despite their best efforts, security vulnerabilities still manage to slip into production code, remaining one of the leading causes of breaches. While scanning tools can detect these flaws, actually fixing them requires specialized security expertise and significant time. In other words, the challenge isn't always identifying vulnerabilities; it's remediating them quickly.

GitHub aims to assist with its newly available Copilot Autofix tool. Now integrated into GitHub Advanced Security, this AI-powered feature is designed to help developers address code bugs more quickly.

Copilot Autofix analyzes security defects detected in pull requests and provides explanations along with suggested fixes. Developers can then choose to dismiss, adjust, or commit the AI-generated suggestions with just a few clicks.

The tool addresses a wide range of vulnerability classes, including SQL injection and cross-site scripting (XSS) flaws. It helps eliminate both newly introduced issues and tackles the backlog of existing security debt. Addressing these vulnerabilities in a timely manner can significantly reduce the risk of costly security breaches.

During its public beta phase earlier this year, GitHub found that developers were resolving vulnerabilities over three times faster with Copilot Autofix compared to manual remediation.

The time savings were even more impressive for specific flaw types. For example, XSS bugs, which typically took an average of three hours to fix manually, were reduced to just 22 minutes with Autofix. Similarly, SQL injection flaws saw remediation times drop from 3.7 hours to an average of 18 minutes. Early adopters are already experiencing significant benefits from using the tool.

Kevin Cooper, principal engineer at Optum, said, "Since implementing Copilot Autofix, we've observed a 60% reduction in the time spent on security-related code reviews and a 25% increase in overall development productivity."

To get Copilot Autofix working on existing code, developers simply click the "Generate fix" button on a GitHub code scanning alert. Then, with another click on "Create PR with fix," all necessary changes are bundled into a new pull request.

Under the hood, the tool combines heuristics, GitHub's Copilot AI, the CodeQL analysis engine, and GPT-4 to generate intelligent fix suggestions.

This feature aligns with Microsoft-owned GitHub's commitment to fostering a safer open-source ecosystem. Starting next month, Copilot Autofix will be available for free to all open-source projects hosted on the platform.

Source: techspot.com

Related stories
1 month ago - Here's how to get started with the open source tool Continue Hands-on Code assistants have gained considerable attention as an early use case for generative AI – especially following the launch of Microsoft's GitHub Copilot. But, if you...
1 week ago - Visual Studio Code is offering improved test generation and chat history with GitHub Copilot, full project Intellisense and package typings on vscode.dev, and various other improvements on its latest release.Read Entire Article
1 month ago - Unless you're cool with an unauthorized criminal enjoying admin privileges to comb through your code A critical bug in GitHub Enterprise Server could allow an attacker to gain unauthorized access to a user account with administrator...
1 month ago - Everyone loves Copilot, execs claim – and hope they can say the same for Copilot Plus PCs Microsoft has tried to convince investors that AI is paying off, but they appear unimpressed by news of customer adoption and revenue revealed...
2 weeks ago - Web services celebrates 'leader' designation for Q Developer Amazon Web Services on Tuesday took a moment to pat itself on the back for being thought of inside the box, specifically, the upper right-hand square that's part of Gartner's...
Other stories
25 minutes ago - Write better code, urges Jen Easterly. And while you're at it, give crime gangs horrible names like 'Evil Ferret' Software developers who ship buggy, insecure code are the real villains in the cyber crime story, according to Jen Easterly,...
1 hour ago - The Indian government has approved $2.7 billion in new spending for its space program.
1 hour ago - heard you like apps — Windows App replaces Microsoft Remote Desktop on macOS, iOS, and Android. Enlarge / The...
1 hour ago - LinkedIn limits opt-outs to future training, warns AI models may spout personal data.
1 hour ago - BUSTED — iServer provided a simple service for phishing credentials to unlock phones. Getty Images ...