Skip to content

Developer Resources

Getting Started

You’ll find resources below to help you get started using Contrast Community Edition as well as our Enterprise Edition solutions Contrast Assess, Contrast SCA, Contrast Serverless and Contrast Protect.

integration-image-1

Blog: Contrast Community Edition Overview

Learn how Contrast Community Edition allows developers to release code faster, and get an overview of this FREE product

Asset 5-1

GITHUB: GETTING STARTED USING WEBGOAT IN DOCKER

Got Docker? Follow this hands-on tutorial to onboard the Webgoat application into Contrast Community Edition

cs-getstart

Contrast Community Edition, Docker and WebGoat - Hands-on Virtual Workshop

View a replay of the hands-on workshop using Contrast Community Edition, Docker desktop and WebGoat.

Asset 6-1

BLOG: GETTING STARTED WITH YOUR OWN JAVA APPLICATION.

Learn how to onboard your first Java application using Contrast Community Edition.

Asset 8

BLOG: HOW I MADE $600 IN BUG BOUNTY IN 15 MINUTES WITH CONTRAST CE

Instructions on how to use Contrast Community Edition to find vulnerabilities in a Bug Bounty program.

Contrast Security Support Portal

Existing Contrast Customers: Support Portal

Are you an existing Contrast Security customer? Don't miss the Support Portal with tons of documentation about our paid product!

cs-7

Video: Introduction to the .NET agent

Learn how the Contrast .NET Agent works.

cs-8

Video: Free and Easy Way To Test Java Web App and Web API Security

Learn how to set up Contrast Community Edition for a Java Web Application or Web API, instantly find vulnerabilities, and integrate into GitHub Issues.

cs9

Video: How to Install the Contrast Security .NET Agent

Learn how to install the Contrast .NET Agent

cs10

Video: How to Configure the Contrast .NET Agent

Learn how to customize the Contrast .NET Agent

cs21

Video: How to Configure the Contrast Java Agent

Learn how you can customize the Java agent by using command-line arguments.

cs-12

VIDEO: Contrast Runtime Library Usage

Overview of Contrast Runtime Library Usage

cs-13

VIDEO: Contrast Jira Integration

Demo and overview of Contrast bi-directional integration with Jira.

cs14

Video: How to set up the Contrast IDE plugins

Learn how to download and install the Contrast Eclipse and Visual Studio IDE plugins in these simple steps

cs15

VIDEO: CONTRAST SECURITY DEMO AND OVERVIEW

60-minute demonstration of Contrast, presented by Jeff Williams, Contrast CTO & Co-founder

Asset 11

PRIORITIES AND CHALLENGES FOR MODERN SOFTWARE DEVELOPERS

Discover development best practices and the state of application security at top-tier organizations.

Asset 12

APPSEC INSIGHTS FROM MODERN SOFTWARE DEVELOPERS IN THE TECHNOLOGY SECTOR

Key takeaways and findings based on the “Priorities and Challenges for Modern Software Developers” report.

Asset 14-1

KEEPING KUBERNETES SECURE WITH INSTRUMENTATION

Understand how instrumentation can solve the risks and challenges of Kubernetes and containerization.

Asset 15

FACILITATING SECURE JOURNEYS TO THE CLOUD WITH THE CONTRAST APPLICATION SECURITY PLATFORM

Discover how to secure the cloud journey across hybrid and multi-cloud environments.

Asset 16

HOW LEGACY APPLICATION SECURITY REQUIRES EXPERTS, TIME, AND COST THAT DEGRADE DEVOPS EFFICIENCIES

Find out how reliance on outdated application security scanning tools does more harm than good.

Asset 17

WHY LACK OF APPLICATION SECURITY SKILLS AND EXPERTS HAMSTRINGS DIGITAL TRANSFORMATION INITIATIVES

See how dependence on scan-based application security drains workflows, lean staff, and productivity.

Asset 18

MAKE VULNERABILITY MANAGEMENT FAST AND EASY

Learn how to evolve from manual vulnerability identification and remediation verification with instrumentation.

Asset 19-1

ROUTE COVERAGE THROUGH INSTRUMENTATION AND AUTOMATED VULNERABILITY MANAGEMENT

Find out how to achieve more effective risk management and efficient operations.

Asset 20

HOW TO SECURE APIS AT DEVOPS SPEED

Speed DevOps without sacrificing security with an instrumentation-based AppSec approach.

Asset 21

BRINGING AN END TO SECURITY ROADBLOCKS

Learn how development teams can push code continuously while prioritizing security as a quality metric.

Asset 22

BUMP FISTS NOT HEADS: SECURITY AND DEVELOPMENT TEAMS CAN WORK BETTER TOGETHER WITHOUT SECURITY DELAYS

Find out how Contrast Security eliminates development roadblocks and enables security and development teams.

Asset 23

UNDERSTANDING THE RISKS OF OPEN-SOURCE SOFTWARE

Discover how OSS can expose applications to new vulnerabilities, attacks, and workflow challenges.

Asset 24

THE DEVSECOPS GUIDE TO MANAGING OPEN-SOURCE RISK

Find out how automation can help organizations overcome risks and safely use open source software.

Asset 25

HOW MANUAL APPLICATION VULNERABILITY MANAGEMENT DELAYS INNOVATION AND INCREASES BUSINESS RISK

Learn how legacy application security lacks the necessary visibility across an application’s attack surface.

Asset 26

A MAJOR ROADBLOCK TO BUSINESS INNOVATION

Discover how traditional application security delays DevOps release cycles.

Integrations

Integration

Access more details about the integrations that come native to the contrast application security platform.

Create a Community
Edition Account

Take your first step in onboarding an application to the Contrast Community Edition Application Security Platform.