Skip to content

Why application detection and response is sparking excitement in cybersecurity

    
Why application detection and response is sparking excitement in cybersecurity

What is it about the rise of application detection and response (ADR) that’s exciting cybersecurity experts?

One of those experts is popular podcaster Chris Hughes, CEO of cybersecurity consulting firm Aquia and Cyber Innovation Fellow (CIF) at the U.S. Cybersecurity and Infrastructure Security Agency (CISA). 

As Hughes notes in a recent article about the emerging category, the excitement is sparked by the current gap in the threat detection and response space: “You must be able to both detect threats and malicious activity and respond to them, regardless of where they occur,” he explains.  

That’s where the challenge comes into play with the current detection and response landscape, he says: “Most detection and response tools and capabilities have been focused on things such as endpoints, networks, servers and more, all of which need coverage, but one gap has largely been left: applications."

Hughes cites findings of the Verizon Data Breach Investigations Report (DBIR): “That gap is now increasingly being targeted, as we see a rise in the role applications play in malicious activity.”

In the ever-evolving landscape of cybersecurity, ADR is an electrifying newcomer to the detection and response landscape — a landscape that’s never before had visibility into the app layer. 

Given recent announcements — including our own recent launch of Contrast ADR — you’ve probably heard about ADR. Wondering what it all means, and why ADR is gaining so much traction? Hughes and Contrast Security Founder and Chief Technology Officer Jeff Williams recently tackled the subject. You can hear their discussion in the video below:

ADR demo video

 

When it comes to the visibility gap, Williams wholeheartedly agrees with Hughes: “There's this big gap in the extended detection and response (XDR) picture around applications and APIs. The only thing that we have there that tries to fill that gap is web application firewalls [WAFs]. And frankly, WAFs came out in the late 1990s, and they haven't really evolved very much.

“ADR is targeted at filling this gap,” Williams explains. 

Why WAFs need help to withstand sophisticated app attacks:
Watch the ADR demo

What that means: You can now fill the gap. You can finally get visibility into the app layer. Check out the video to hear Hughes and Williams explain how and why. For a deep dive into ADR, you can also read Williams’ ADR white paper here

Read the white paper

Read more:

Lisa Vaas, Senior Content Marketing Manager, Contrast Security

Lisa Vaas, Senior Content Marketing Manager, Contrast Security

Lisa Vaas is a content machine, having spent years churning out reporting and analysis on information security and other flavors of technology. She’s now keeping the content engines revved to help keep secure code flowing at Contrast Security.