Erlang Security 101

This whitepaper is about Erlang Security. NCC Group’s Security Technical Assurance team performs code reviews for clients on numerous different programming languages.

Some are well understood from a security perspective (e.g. C, C++, C#, PHP and Python etc.) and some less so.

We’ve been doing Erlang security focused code reviews for over four years and built up a body of knowledge on the subject.

Download whitepaper

Call us before you need us.

Our experts will help you.

Get in touch