Google today released to open source tool called Firing Range, which is designed as a test bed for Web application security scanners that provides coverage for a wide variety of cross-site scripting (XSS) and other vulnerabilities on a massive scale. - See more at:

According to Google security engineer Claudio Criscione, 70 percent of the bugs in Google

The link for this article located at ThreatPost is no longer available.