process management blog posts

Preparing for post-quantum cryptography with OpenText SAST and DAST

Blog: OpenText Blogs

This is a stylized image of a key with data representing post-quantum cryptography.

The quantum threat to modern cryptography is no longer theoretical. Across the industry, teams are preparing. Governments are setting migration timelines; standards bodies have published new algorithms. Platforms are integrating quantum-resistant protocols, and market signals point the same way. It’s not if—it’s when.

With the October 2025 release of OpenText SAST and DAST 25.4, security teams get critical tools for this transition. SAST identifies cryptographic algorithms in code that are secure against classical attacks but vulnerable to future quantum computers. DAST flags servers that don’t have TLS 1.3 configured with post-quantum-resilient hybrid key-exchange options such as X25519MLKEM768.

Understanding the quantum computing challenge

Quantum computers use Qubits—capable of multiple states at once—to explore solution spaces far faster than classical machines. For many problems that’s interesting; for cryptography it’s disruptive.

Shor's algorithm (1994) can efficiently factor numbers and solve discrete logarithms—undermining systems such as RSA, DSA, and ECC, and key-exchange protocols like Diffie-Hellman and Elliptic Curve Diffie-Hellman. What might take a classical supercomputer millions of years could be done by a sufficiently powerful quantum computer in hours.

The "harvest now, decrypt later" threat

Here's what makes this particularly urgent: adversaries don't need to wait for quantum computers to become fully operational. They can employ a "harvest now, decrypt later" strategy—collecting encrypted communications and data today, storing it, and decrypting it once quantum computers become available.

For data requiring long-term confidentiality, this threat is immediate. Healthcare records, state secrets, intellectual property, legal contracts, financial transactions—any information that must remain confidential for years or decades is at risk right now, even before quantum computers achieve the necessary scale.

This is why cryptographers and security professionals emphasize that organizations cannot afford to wait. The transition to post-quantum cryptography (PQC) must begin today to protect against threats that are already in motion.

The industry response: Rapid acceleration

The technology industry's response to the quantum threat has intensified dramatically over the past year, with standards, platforms, and markets all signaling urgent preparation.

NIST finalizes post-quantum standards

In August 2024, the U.S. National Institute of Standards and Technology (NIST) published three finalized post-quantum cryptography standards—a milestone that marked the culmination of an eight-year standardization process that began in 2016:

  • FIPS 203 (ML-KEM): Module-Lattice-Based Key-Encapsulation Mechanism, derived from CRYSTALS-Kyber, for general encryption and key exchange
  • FIPS 204 (ML-DSA): Module-Lattice-Based Digital Signature Algorithm, derived from CRYSTALS-Dilithium, for digital signatures
  • FIPS 205 (SLH-DSA): Stateless Hash-Based Digital Signature Algorithm, derived from SPHINCS+, providing an alternative signature approach

These standards are based on mathematical problems—lattice-based and hash-based cryptography—that are believed to resist attacks from both classical and quantum computers. Their publication triggered implementation efforts across the industry.

Explosive protocol adoption

According to Cloudflare's network data, post-quantum encrypted HTTPS traffic has grown from 17% on October 1st, 2024, to 47% one year later.

This growth reflects several factors converging simultaneously:

  • Browser support: Google Chrome enabled post-quantum key agreement by default in April 2024 (Chrome 124), followed by Mozilla Firefox and initial testing in Apple Safari, Edge (supported; recent builds default via policy).
  • Server-side deployment: Cloudflare offered post-quantum key agreement (beta Oct 2022; GA 2023–2024). Major web servers now support hybrid PQC handshakes (Apache, NGINX).
  • Enterprise adoption: Organizations are integrating PQC into their security architectures ahead of regulatory requirements

Platform integration

Major development platforms are embedding post-quantum capabilities directly into their core libraries. Java 24, released in March 2025, introduced two Java Enhancement Proposals (JEPs) providing native support for NIST's post-quantum algorithms:

  • JEP 496: Quantum-Resistant Module-Lattice-Based Key Encapsulation Mechanism (ML-KEM)
  • JEP 497: Quantum-Resistant Module-Lattice-Based Digital Signature Algorithm (ML-DSA)

These additions make quantum-resistant cryptography available to millions of Java developers, eliminating the need for external libraries and helping ensure consistent, well-tested implementations across platforms. Similarly, .NET 10 has added support for these algorithms.

Market Signals

Momentum is compounding across the ecosystem—capital, product roadmaps, and policy are lining up behind PQC. Standards are set, platforms are integrating, and mandates are turning plans into timelines.

The takeaway: Preparation is underway across industries.

Application portfolio challenges

For organizations planning their post-quantum migration, the core question is: Where are we using quantum-vulnerable cryptography? Modern portfolios span multiple repositories, frameworks, and third-party dependencies. Crypto may be explicit or buried in authentication flows, data-protection layers, and communication protocols.

Building a complete inventory requires automation—this is where SAST is essential. For web applications, also ensure the TLS 1.3 key exchange is post-quantum protected.

OpenText SAST and DAST cryptographic analysis

OpenText SAST has provided sophisticated cryptographic vulnerability detection for years. Our rules have long identified weak cryptographic algorithms like DES, MD5, and other deprecated approaches that fail to meet modern security standards. OpenText DAST already provides complex analysis for weak cryptographic configurations such as weak ciphers/protocols, insufficient key sizes, lack of perfect forward secrecy, and the like.

This foundation in cryptographic analysis gives us a powerful base for addressing the post-quantum challenge.

New in 25.4: quantum-vulnerable cryptography detection

With OpenText SAST 25.4, we're introducing detection capabilities specifically focused on algorithms that are secure against classical attacks but vulnerable to quantum computers. This is a distinct category from traditional weak cryptography—these algorithms (RSA, DSA) remain strong by current standards but won't withstand future quantum attacks.

We've added a new vulnerability category to OpenText SAST: "Weak Encryption: Non-PQC Resilient Algorithm". This category identifies cryptographic algorithms that, while classically secure, lack resistance to quantum computing attacks.

Our initial release focuses on Java applications, detecting usage of RSA and DSA algorithms. These are among the most widely deployed public-key cryptographic systems, and identifying their usage is a critical first step for any post-quantum migration.

For OpenText DAST 25.4, we’re introducing detection capabilities to identify server configurations that do not provide hybrid PQC key exchange alternatives for TLS 1.3 connections—specifically, the new category "Insecure Transport: Missing PQC-Resilient Key Exchange." With this category, customers can verify whether a targeted web server is configured to support a TLS 1.3 handshake using X25519MLKEM768 to establish the connection with a PQC hybrid approach. This particular hybrid post-quantum key agreement is reported as widely implemented; see, e.g., this blog by F5 labs.

Balancing security and noise: The feature flag and informational approach

We recognize that organizations are at various stages of their post-quantum journey. Some are actively planning migrations and need this detection capability immediately. Others haven't yet begun addressing post-quantum security and would consider these findings premature—creating noise rather than actionable intelligence.

This is why post-quantum cryptography detection in SAST 25.4 is controlled by a feature flag: com.fortify.sca.rules.enablePQCRules. When disabled (the default), SAST continues to report traditional cryptographic vulnerabilities without flagging quantum-vulnerable algorithms. When enabled, SAST identifies RSA and DSA usage, allowing teams to build their cryptographic inventory. This approach reflects our broader commitment to signal-to-noise balance in SAST results.

For DAST 25.4, we use an alternative approach and treat the detection of Insecure Transport: Missing PQC Resilient Key Exchange as an Informational finding rather than a high-severity vulnerability. This approach allows customers to have the detection included in the Standard Policy while scanning targets to identify potential future risks, without higher severity prioritization that can block a release. When there is evidence that a working exploit is possible, the severity of the category will be increased to reflect the risk.

Our roadmap

The capabilities in SAST 25.4 and DAST 25.4 represent our initial implementation, but our post-quantum cryptography roadmap extends significantly further:

Additional algorithms: We're expanding coverage beyond RSA and DSA to include other quantum-vulnerable algorithms and key exchange protocols, providing comprehensive visibility into all cryptographic systems that will require migration. For DAST, we will expand coverage to include other ML-KEM permutations as well as other standardized handshake PQC alternatives.

Key length analysis: Even quantum-resistant algorithms like AES require careful configuration. While AES-256 is considered quantum-safe, AES-128—though secure against classical attacks—offers reduced security margins in a post-quantum world. Future releases will analyze key lengths and configuration parameters to identify cryptographic implementations that may be inadequate for post-quantum security.

Multi-language support: Java is our starting point for SAST, but modern applications span many languages. We're planning to extend post-quantum detection across the full range of languages OpenText SAST supports—ensuring comprehensive coverage regardless of your technology stack.

Looking forward: Preparing for the quantum era

The transition to post-quantum cryptography is happening now. Standards are finalized. Platforms are integrating quantum-resistant algorithms. Protocols are being upgraded across the internet. Markets are signaling urgency. Government mandates are establishing firm timelines.

OpenText SAST 25.4 and DAST 25.4, released in October 2025, give security teams the visibility they need to begin their post-quantum journey—identifying where quantum-vulnerable cryptography exists across their application portfolios and building the inventory that will guide migration strategies.

Whether you're beginning your post-quantum migration immediately or planning for implementation over the coming years, the detection capability is ready when you need it. We're not waiting for the quantum threat to materialize; we're ensuring our customers have the tools they need to stay ahead.

The cryptographic transition of the decade is underway. OpenText Application Security is committed to helping you navigate it successfully.






The post Preparing for post-quantum cryptography with OpenText SAST and DAST  appeared first on OpenText Blogs.