Skip to content

A Continuous AppSec DashBoard in 8 Minutes Flat

    
handbook-cover0616.png

The software world is moving quickly towards continuous integration, continuous delivery, and even continuous deployment... and in most organizations, application security efforts are struggling to keep up.

Contrast works differently than traditional static and dynamic tools. 

The Contrast Engine analyzes your application in real time and identifies vulnerabilities continuously during development. Developers are notified of vulnerabilities and other critical security intelligence immediately when they are introduced. I know what you're thinking, "Seeing is believing" and "Prove it." Ok. Here you go.

Take a few minutes and watch this Hacker Hotshot video about what Contrast™ does and how it does, courtesy of our friend Max Dalziel over at Concise-Courses. If you have specific questions, we've included some time codes you can jump to for specific topics. 

The bottom line on appsec

Contrast functions well even in traditional application portfolio blind spots where DAST & SAST tools simply weren’t designed to work. Especially with Agile and DevOps projects where you need up-to-the minute, continuous results. Our goal is to turn application security into a mainstream software development practice (3:07) not a specialist-only exercise.

  • Skip to 6:05 to watch the demonstration of Contrast™
  • Skip to 9:18 to see different types of vulnerabilities unearthed by Contrast™
  • Skip to 10:54 for why Contrast™ results are accurate, and why it doesn’t have false-positives
  • Skip to 12:32 on catching things that SAST simply wasn’t designed to catch (e.g. property files run during runtime)
  • Skip to 15:06 on why continuous is better than scheduled pentest or scans
  • Skip to 18:54 for remediation advice so you can learn how to fix vulnerabilities
  • Skip to 19:22 where we talk about threats, advance threats, simple vulnerabilities like XSS and SQL Injections, and the risk to your whole enterprise. All can be remediated because of Contrast™ and its continuous application security monitors.

 self-protecting 

Jeff Williams, Co-Founder, Chief Technology Officer

Jeff Williams, Co-Founder, Chief Technology Officer

Jeff brings more than 20 years of security leadership experience as co-founder and Chief Technology Officer of Contrast Security. He recently authored the DZone DevSecOps, IAST, and RASP refcards and speaks frequently at conferences including JavaOne (Java Rockstar), BlackHat, QCon, RSA, OWASP, Velocity, and PivotalOne. Jeff is also a founder and major contributor to OWASP, where he served as Global Chairman for 9 years, and created the OWASP Top 10, OWASP Enterprise Security API, OWASP Application Security Verification Standard, XSS Prevention Cheat Sheet, and many more popular open source projects. Jeff has a BA from Virginia, an MA from George Mason, and a JD from Georgetown.