Inside AppSec

En podkast av Contrast Security

Kategorier:

59 Episoder

  1. Recommendations for Protecting Applications in Production From Known and Unknown Attacks

    Publisert: 22.4.2021
  2. Breaking Down Findings & Insights From Contrast Security's 2021 State of Open-source Security Report

    Publisert: 8.4.2021
  3. Application Security Findings and Insights From Kenna Security's Latest Research Report

    Publisert: 9.3.2021
  4. Contrast Labs Researcher Finds Dependency Confusion Vulnerability in Microsoft Teams

    Publisert: 3.3.2021
  5. New Open-source Dependency Confusion Vulnerability Threatens Software Supply Chain

    Publisert: 23.2.2021
  6. Vulnerabilities Continue To Plague .NET Applications, Injection Attacks Ratchet Up in Concern

    Publisert: 10.2.2021
  7. Building a Risk-Scoring Model for Applications: Initial Algorithm and the Underlying Data Elements

    Publisert: 2.2.2021
  8. Kaizen Gaming Embraces Application Security Instrumentation, Sees Tangible Returns

    Publisert: 4.1.2021
  9. Reexamining Application Security Following the SolarWinds Hack

    Publisert: 23.12.2020
  10. State of DevSecOps Report: 95% of Organizations Experienced a Successful Application Exploitation

    Publisert: 15.12.2020
  11. Serious Vulnerabilities Increase, .NET Applications Targeted by 4 of 5 Top Attack Types

    Publisert: 15.12.2020
  12. What It Takes To Get a 4.8/5.0 Score for Gartner Peer Insights Customers' Choice

    Publisert: 14.10.2020
  13. Department of Defense Officer Builds a Successful InfoSec Career, Including Transition to the Private Sector

    Publisert: 13.10.2020
  14. Developers and Application Security Practices in the Technology Sector: Reflections on Recent Survey Findings

    Publisert: 12.10.2020
  15. Serious Vulnerabilities Increase While Overall Vulnerabilities Decrease in July-August

    Publisert: 9.10.2020
  16. Contrast-on-Contrast Use Cases and Business Value Analysis: Key Insights and Learnings

    Publisert: 24.9.2020
  17. DevSecOps Consultant Discusses AppSec Trends and Provides Career Insights and Recommendations

    Publisert: 9.9.2020
  18. Application Security Through the Lens of Risk Management

    Publisert: 19.8.2020
  19. SQL Injection Vulnerability and .NET Application Attacks Spike

    Publisert: 11.8.2020
  20. Key Takeaways from Contrast’s “2020 Application Security Observability Report”

    Publisert: 24.7.2020

2 / 3

Contrast Security provides the industry’s only DevOps-Native AppSec Platform using instrumentation to continuously analyze and protect software from within the application. This enables businesses to see more of the risks in their software and less development delays and AppSec complexity. The Contrast platform integrates seamlessly into development pipelines, enabling easier security bug and vulnerability fixes that significantly speed release cycles. The Contrast Inside AppSec Podcast features informative, engaging interviews with security, development, and business leaders on application security trends and innovation. Visit Contrast Security at contrastsecurity.com.

Visit the podcast's native language site