Skip to content

AppSec Observer: Contrast Protect

Contrast's application security blog provides the latest trends and tips in DevSecOps through instrumentation and security observability.

Subscribe Now
    Topics
    How Contrast ‘secures from within:’ Code vulnerabilities set off smoke alarms; runtime incidents & cyberattacks trigger the sprinklers

    How Contrast ‘secures from within:’ Code vulnerabilities set off smoke alarms; runtime incidents & cyberattacks trigger the sprinklers

    What does Contrast Security mean when we say “secure from within?”

    Cybersecurity Insights with Contrast CISO David Lindner | 5/24/24

    Cybersecurity Insights with Contrast CISO David Lindner | 5/24/24

    Insight #1 Tool consolidation continues, with Palo Alto’s plans to absorb IBM's QRadar software. This movement will..

    Contrast Security discovers Netflix OSS Genie bug that can lead to RCE during file upload

    Contrast Security discovers Netflix OSS Genie bug that can lead to RCE during file upload

    Genie is a federated big data orchestration and execution engine developed and open sourced by Netflix.

    Critical zero-day Confluence RCE vulnerability blocked by Contrast Runtime Security

    Critical zero-day Confluence RCE vulnerability blocked by Contrast Runtime Security

    If your organization is running an older version of Atlassian Confluence Server that’s affected by CVE-2023-22527 — the..

    Scaling security with the speed of modern software development

    Scaling security with the speed of modern software development

    What if you could instantly prevent 95%* of the vulnerabilities in your running applications from being exploited? With..

    Contrast Security Protect shields applications from zero-day attacks

    Contrast Security Protect shields applications from zero-day attacks

    Contrast Security’s Protect solution helps midsize and growth companies defend against emerging zero-day..

    Open source brings security risk, but SCA & RASP can help

    Open source brings security risk, but SCA & RASP can help

    For a deep dive on the security risks of OSS, listen to Contract CPO Steve Wilson’s conversation with Secure Talk. How..

    Log4j still an issue, but CodeSec audit can help

    Log4j still an issue, but CodeSec audit can help

    Landing on the incident response boards for software engineering teams worldwide in December 2021, the Log4j..

    Contrast Labs: Apache Struts CVE-2020-17530

    Contrast Labs: Apache Struts CVE-2020-17530

    On December 8, 2020, Apache published a security bulletin providing details for CVE-2020-17530, a forced double..