Skip to content

AppSec Observer

Contrast's application security blog provides the latest trends and tips in DevSecOps through instrumentation and security observability.

Subscribe Now
    Topics
    Contrast Community Edition Empowers Developers to Write Secure Code Faster

    Contrast Community Edition Empowers Developers to Write Secure Code Faster

    As software eats the world, the world faces a software security crisis. The movement to modern software such as cloud..

    Contrast Security Named a Visionary in the 2020 Gartner “Magic Quadrant for Application Security Testing”

    Contrast Security Named a Visionary in the 2020 Gartner “Magic Quadrant for Application Security Testing”

    Contrast Security was named a “Visionary” in the 2020 Gartner “Magic Quadrant for Application Security Testing.”..

    Traditional AppSec Code Halts Kill DevOps Release Cycles

    In recent years, the application security (AppSec) field has not advanced as rapidly as the software development..

    Tips and Tactics for Creating Your Own Capture-the-Flag Event

    Tips and Tactics for Creating Your Own Capture-the-Flag Event

    Making Security Awareness Fun Is your security awareness training program effective and making a difference? Does it..

    State-of-the-Art AppSec Goes Beyond Perimeter Into Application Runtimes

    State-of-the-Art AppSec Goes Beyond Perimeter Into Application Runtimes

    When it comes to protecting running applications, traditional defenses that sit on the perimeter lack effective..

    Incident Response Requires a New AppSec Model

    Incident Response Requires a New AppSec Model

    Incident response found its way into our technological vernacular back in 1988 when the first internet worm—dubbed “The..

    Contrast Labs: CVE-2020-11444: Privilege Escalation Vulnerability in Sonatype Nexus Repository Manager

    Contrast Labs: CVE-2020-11444: Privilege Escalation Vulnerability in Sonatype Nexus Repository Manager

    In this time of COVID-19, social distancing, stay at home, shelter in place, and all the other things that force us to..

    What Vulnerabilities and Attacks Matter? Insights from Contrast Labs’ AppSec Intelligence Report

    What Vulnerabilities and Attacks Matter? Insights from Contrast Labs’ AppSec Intelligence Report

    The threat landscape is constantly evolving, growing in sophistication as well as volume and velocity. This presents..

    Videoconferencing Is Being Weaponized, Tips on Making Your Meetings More Secure

    Videoconferencing Is Being Weaponized, Tips on Making Your Meetings More Secure

    Zoom, the videoconferencing application that has grown from 10 million users in December to over 200 million today (an..