Skip to content

AppSec Observer

Contrast's application security blog provides the latest trends and tips in DevSecOps through instrumentation and security observability.

Subscribe Now
    Topics
    Cybersecurity Insights with Contrast CISO David Lindner | 7/12/24

    Cybersecurity Insights with Contrast CISO David Lindner | 7/12/24

    Insight #1 Are we overburdening CISOs? According to CSO Online, the scope of responsibilities and titles held by CISOs..

    Contrast discovers CSRF vulnerability in NSA’s SkillTree training platform that allows attackers to modify content

    Contrast discovers CSRF vulnerability in NSA’s SkillTree training platform that allows attackers to modify content

    Contrast Security Assess — Contrast’s Interactive Application Security Testing (IAST) Application Security (AppSec)..

    Cybersecurity Insights with Contrast SVP of Cyber Strategy Tom Kellermann | 6/28

    Cybersecurity Insights with Contrast SVP of Cyber Strategy Tom Kellermann | 6/28

    Insight #1 Most ransomware deploys a remote-access Trojan (RAT), which allows for secondary infections to occur and..

    Cybersecurity Insights with Contrast CISO David Lindner | 6/21/24

    Cybersecurity Insights with Contrast CISO David Lindner | 6/21/24

    Insight #1 It’s easy to get distracted by listicles about the hottest IT security certifications that will boost your..

    Contrast wins 2024 PwC Luxembourg Award for Cybersecurity & Privacy Solution of the Year

    Contrast wins 2024 PwC Luxembourg Award for Cybersecurity & Privacy Solution of the Year

    Contrast Security just won the highly competitive 2024 PwC Luxembourg Award for Cybersecurity & Privacy Solution of the..

    Cybersecurity Insights with Contrast CISO David Lindner | 6/14/24

    Cybersecurity Insights with Contrast CISO David Lindner | 6/14/24

    Insight #1 How many breaches do we need to endure before we realize that multifactor authentication (MFA) is the most..

    How Contrast ‘secures from within:’ Code vulnerabilities set off smoke alarms; runtime incidents & cyberattacks trigger the sprinklers

    How Contrast ‘secures from within:’ Code vulnerabilities set off smoke alarms; runtime incidents & cyberattacks trigger the sprinklers

    What does Contrast Security mean when we say “secure from within?”

    Cybersecurity Insights with Contrast CISO David Lindner | 6/07/24

    Cybersecurity Insights with Contrast CISO David Lindner | 6/07/24

    Insight #1 In the digital age, data has become an incredibly valuable asset. Just as oil was a driving force in the..

    Cybersecurity Insights with Contrast CISO David Lindner | 5/31/24

    Cybersecurity Insights with Contrast CISO David Lindner | 5/31/24

    Insight #1 Transparency isn't just about promising action, it's about proving it. It means sharing the data and results..