製品情報

Contrast Securityと自動保護ソフトウェアの新時代に関する詳細情報

Locking Down Docker Security with Instrumentation in the Contrast Platform-Solution Brief
Contrastのエージェント型プラットフォームとDocker Securityの連携による攻撃の封鎖 −ソリューション概要(英語)
このソリューション概要では、ContrastがDockerコンテナを保護にどのようにサポートするかを説明します。
Read the Solution Brief
How Contrast Security Supports and Improves Government Reference Designs - Solution Brief
ContrastSecurityが政府のリファレンスデザインをどのようにサポートおよび改善するか −ソリューション概要(英語)
このソリューション概要では、ContrastSecrurityが政府のリファレンスデザインをどのようにサポートおよび改善するかを説明します。
Read the Solution Brief
Prioritization of Remediation Grows, .Net Application Attacks Spike
修正の優先順位が高まり、.Netアプリケーションへの攻撃が急増

このインフォグラフィックでは、2020年7月から8月までのアプリケーションの脆弱性と攻撃の傾向について説明します。

Read the Infographic
Purpose-Built AppSec Integration with Microsoft Azure
Microsoft Azureとの専用のAppSec統合
このソリューション概要では、ContrastのアプリケーションセキュリティプラットフォームがMicrosoftAzureにどのように組み込まれ連携しているか、Contrastのお客様にとってどのようなメリットがあるかを説明します。
Read the Solution Brief
2020 Gartner Peer Insights Customers Choice for Application Security Testing
2020ガートナー・ピアインサイト・カスタマーズチョイス賞を獲得したアプリケーションセキュリティテスト

このインフォグラフィックでは、ガートナー・ピアインサイト・カスタマーズチョイスのアプリケーションセキュリティテスト部門にて、ContrastSecurityがトップに輝いた理由を説明します。

Read the Infographic
Highlights From the Contrast-On-Contrast Business Value Analysis
Contrast-On-Contrastのビジネスバリュー分析でのハイライト
このインフォグラフィックでは、Contrastのプラットフォームを使用することで、Contrastのアプリケーションセキュリティプラットフォームを保護するといったContrastが生み出すビジネスバリューについて説明します。
Read the Infographic
Federal Agencies Must Transition to Instrumentation Based Application Security_Ebook_FINAL
Federal Agencies Must Transition to Instrumentation Based Application Security
Read this eBook to discover what federal agencies need to look for in application security in order to fully embrace and realize digital transformation--including Agile and DevOps.
Read the eBook
Contrast Application Security Platform - Federal Solution Brief
Contrast Application Security Platform - Federal Solution Brief

Read this Federal Solution Brief to understand how Contrast Security addresses critical requirements such as DOD Platform One, NIST, and much more.

Read the Solution Brief
Contrast OSS Automated Open Source Security Software and Compliance
Contrast OSS: Automated Open-Source Security Software and Compliance
Read this Data Sheet to learn how Contrast OSS identifies vulnerabilities and licensing issues in open-source libraries and frameworks to secure software and ensure compliance with industry regulations and standards.
Read the Datasheet
Outdated-Application-Security-Tools-Put-Federal-Agencies-at-Risk_White Paper_10022020
Outdated Application Security Tools Put Federal Agencies at Risk
Read this White Paper to discover how Federal agencies are challenged to accelerate development cycles due to legacy application security approaches.
Read the Whitepaper
AppSec Insights from Modern Software Developers in the Technology Sector
AppSec Insights from Modern Software Developers in the Technology Sector

Read this Infographic to learn what modern software developers are doing when it comes to application security.

Read the Infographic
Keeping Kubernetes Secure with Instrumentation
Keeping Kubernetes Secure with Instrumentation
Read this Solution Brief for an overview of why and how the Contrast Application Security Platform enables organizations to secure and protect applications running in Kubernetes-enabled containers.
Read the Solution Brief
Facilitating Secure Journeys to the Cloud with the Contrast Application Security Platform
Facilitating Secure Journeys to the Cloud with the Contrast Application Security Platform
Read this Solution Brief to understand how the Contrast Application Security Platform helps facilitate secure journeys to the cloud.
Read the Solution Brief
Targeted Application Attacks Surge, Serious Vulnerabilities Increase
Targeted Application Attacks Surge, Serious Vulnerabilities Increase
Read this Infographic to get highlights from May-June application vulnerability and attack trends.
Read the Infographic
How Legacy Application Security Requires Experts, Time, and Cost That Degrade DevOps Efficiencies
How Legacy Application Security Requires Experts, Time, and Cost That Degrade DevOps Efficiencies
Read this White Paper to learn how legacy AppSec involves too many tools and requires too much time and too many experts to manage.
Read the Whitepaper
Lack of Application Security Skills and Experts Hamstrings Digital Transformation Initiatives-1
Why Lack of Application Security Skills and Experts Hamstrings Digital Transformation Initiatives
Read this White Paper to learn how the application security skills gap is affecting the ability of organization's to embrace digital transformation.
Read the Whitepaper
2020 Application Vulnerability Trends
2020 Application Vulnerability Trends
Read this Infographic to learn what application vulnerability trends matter, how many vulnerabilities applications have on average, and which industries have higher vulnerability rates.
Read the Infographic
2020-Attack-Trends_Infographic_06222020_Final
2020 Application Vulnerability Attack Trends

Read this Infographic to learn what application vulnerabilities should be prioritized over other vulnerabilities that don't present as much risk.

Read the Infographic
Insights On 2020 Application Vulnerability Risk Remediation
Insights On 2020 Application Vulnerability Risk Remediation

Read the Infographic to get a list of the top vulnerabilities over the past year and to identify those that pose the highest risk.

Read the Infographic
2020 Application Vulnerability and Attack Threat Trends
2020 Application Vulnerability and Attack Threat Trends

Read this infographic to learn key trends in application vulnerabilities and attacks and what poses the highest risk.

Read the Infographic
Contrast Application Security Platform
Contrast Application Security Platform

Read this Solution Brief to learn how Contrast has the industry's only true application security platform that provides comprehensive observability.

Read the Solution Brief
Advanced Threat Landscape and Legacy Application Security Ratchets at Risk
Advanced Threat Landscape and Legacy Application Security Ratchet at Risk
Read this White Paper to learn how advances in the threat landscape create new application security challenges.
Read the Whitepaper
Application Security Intelligence Bimonthly Report_Infographic
Application Security Intelligence Bimonthly Report

Read this Infographic to learn what vulnerability and attack trends increased or decreased in March-April 2020 and calibrate your application security program based on those insights.

 

Read the Infographic
The-Truth-About-AppSec-False-Positives_White Paper_06042020
The Truth About AppSec False Positives
Read this White Paper to learn more about why AppSec false positives occur and how security and development teams struggle to address them.
Read the Whitepaper
Make-Vulnerability-Management-Fast-and-Easy_Checklist_06012020_Final
Make Vulnerability Management Fast and Easy: Kick Some AST with Automation
Read this checklist to learn what you can do to make vulnerability management fast and easy.
Read the Checklist
Route-Coverage-Through-Instrumentation_WhitePaper_052220
Route Coverage through Instrumentation and Automated Vulnerability Management
Read the White Paper to find out how security instrumentation uses route intelligence to determine application route coverage—which ones have and have not been exercised.
Read the Whitepaper
Contrast-Assess-with-IAST_52220
Contrast Assess with Interactive Application Security Testing (IAST)

Read the solution brief to learn how Contrast Assess uses instrumentation to embed security directly into the development pipeline.

Read the Solution Brief
Contrast-OSS-Automated_Solution-Brief_05122020_Final
Contrast OSS: Automated Open-Source Security Without The Noise

Read this solution brief to learn how Contrast OSS tackles security vulnerabilities and licensing issues caused by using open-source software (OSS).

Read the Solution Brief
How-to-Secure-APIs_eBook_05132020_Final
How to Secure APIs at DevOps Speed

Read this eBook to understand why APIs are difficult to secure and what AppSec approach is needed to identify and remediate API vulnerabilities.

Read the eBook
Contrast-OSS-Helps-DevOps_Solution Brief_5122020_Final
Contrast OSS Helps DevOps Manage and Triage Hidden OSS Library Risk

Read the solution brief to learn how the Contrast OSS tracks which libraries are used by applications during runtime operation, revealing hidden risks.

Read the Solution Brief
Solution Consideration ebook_05052020
Bringing An End To Security Roadblocks

Read the eBook to discover how AppSec still requires many manual processes, which slows Agile and DevOps CI/CD pipelines and frustrates developers.

Read the eBook
Bump Fist Not Heads Checklist_05042020
Bump Fists Not Heads: Security And Development Teams Can Work Better Together

Read about how the Contrast DevOps–Native AppSec Platform eliminates coding and release delays and erases the friction between security and development teams.

Read the Checklist
Understanding-Risks-OSS
Understanding the Risks of Open-Source Software

Read the White Paper to find out how increased use of third-party OSS accelerates time to market but also increases software risk.

Read the Whitepaper
appsec-infographic-feb20
Contrast Labs' Bimonthly Application Security Intelligence Report

Study the infographic from the latest report to gain insights into the vulnerabilities found in the applications that Contrast Labs monitors and protects.

Read the Infographic
The DevSecOps Guide to Managing Open Source Risk_eBook
The DevSecOps Guide to Managing Open Source Risk

Read the eBook to learn how organizations need to manage OSS risks using AppSec powered by security instrumentation that unlocks automation.

Read the eBook
RASP-Production-Runtimes-ebook_042220
State-Of-The-Art RASP is AppSec Exactly Where It Is Needed – In Production Runtimes

Read the eBook to discover how runtime application self-protection creates real-time observability with precision threat detection and blocking.

Read the eBook
Manual Application Vuln Management_041720
How Manual Application Vulnerability Management Delays Innovation and Increases Business Risk

Read the eBook to learn how legacy AppSec approaches lack visibility across an application’s attack surface, yielding both false negatives and false positives.

Read the eBook
A Major Roadblock to Business Innovation_041720-1
A Major Roadblock to Business Innovation

Read the White Paper to learn how AppSec tools and processes are a big drag on DevOps, as they are unable to keep pace with modern software development.

Read the Whitepaper
FAQs_NIST Draft Special Publication_04152020
NIST and Impact on Application Security

Read the FAQ to learn how new IAST and RASP standards in the NIST Cybersecurity Framework require a different approach to AppSec.

Read the FAQ
Contrast Protect with RASP_Solution Brief_04102020-2
Contrast Protect with Runtime Application Self-Protection (RASP)

Read the solution brief to discover how Contrast Protect provides continuous protection for applications in production runtime using security instrumentation.

Read the Brief
A-COMPREHENSIVE-APPROACH-TO-ANALYZING-AND-PROTECTING-SOFTWARE_ebook
A Comprehensive Approach to DevSecOps

Read the eBook to learn how traditional approaches to AppSec add more noise than protection, as they rely on a patchwork of disparate tools and processes.

Read the eBook
NIST-solution-guide_03302020
AppSec Solution Guide for Complying with New NIST SP 800-53 IAST and RASP Requirements

Read this Solution Guide to learn what implications the new IAST and RASP guidelines in the NIST Cybersecurity Framework have on application security.

Read the Brief
Instrumention ebook cover-1
Using Security Instrumentation to Analyze and Protect Software

Read the eBook to discover how most companies forego robust security testing to accelerate time to market—leaving their organizations at risk.

Read the eBook
Perimeter Security Noise Cover Image
Perimeter Security Noise leaves Applications Vulnerable to Attacks

Read the White Paper to learn how traditional perimeter security lacks sufficient visibility to differentiate which attacks can impact a running application.

READ WHITEPAPER

Contrast Assess Route Intelligence Data Sheet
Contrast Assess: Route Intelligence

Read the data sheet to discover how Route Intelligence in Contrast Assess automates vulnerability identification and verification of vulnerability remediation.

Read the Datasheet

Route Intelligence SB Image
Automatically Identify Software Vulnerabilities and Verify Their Remediation with Route Intelligence

Read the solution brief to learn how adding Route Intelligence capabilities to Contrast Assess delivers comprehensive security visibility while automating the workflows.

 

Read the Brief
podcast_website_31720 (4)
Mapping the Benefits of Route Intelligence

Listen to the Inside AppSec podcast to understand what Route Intelligence means for developers and security professionals with three experts from Contrast Security.

Listen to Podcast
CSO Review.png
CSO Magazine, Contrast Security Product Review

Read this CSO Magazine (Online) product review: How Contrast Security Protects Applications from the Inside Out and see why Contrast scored 100 percent on the OWASP Security Benchmark. Written by John Breeden II, he gives his honest take on our suite, "Contrast Security has one of the most elegant solutions out there for application security."

Read the CSO Review
60-minute product demonstration.png
Contrast Security Product Demonstration
A unified approach to security is now a reality and can easily be achieved with Contrast Security. See how we do it in this 60-minute demonstrationpresented by Jeff Williams, Contrast Security's Co-Founder & CTO in conversation with Ed Amoroso, former CISO of AT&T and Founder of TAG Cyber. Jeff will present a "live" demo of both Contrast Assess (IAST) and Contrast Protect (RASP), all from within the product.
See the Product Demo
Contrast Overview.png
Contrast Security Overview
This overview document contains technical information about Contrast Security, including our products, supported technologies, key features, and more! Contrast Assess and Contrast Protect are the only products that can defend an application portfolio throughout the entire software lifecycle. Contrast Security protects applications from attacks, helps development teams eliminate vulnerabilities and provides visibility to unlock threat intelligence. No code changes or security experts are required to keep applications secure.
Read the Datasheet
Contrast-Assess-V2
Contrast Assess Product Brief
Contrast Assess is an innovative, application security testing solution. By providing a continuous vulnerability assessment that integrates seamlessly with existing software development life cycle (SDLC) processes, it scales across your entire application portfolio. Read this product brief to get a high-level overview on our Contrast Assess solution.
Read the Brief
Contrast-OSS-V3
Contrast OSS Product Brief
Contrast OSS delivers automated open source risk management by embedding security and compliance controls into applications throughout their lifecycle. Read this product brief to learn that Contrast OSS is the only solution that can identify vulnerable open source component to prevent exploitation at runtime.
Read the Brief
Contrast-Protect-V2
Contrast Protect Product Brief

Contrast Protect's instrumentation enables our agent to perform attack detection and response with more insight, at a deeper level than other solutions. We take a seven-step approach that is more robust and comprehensive to improve the likelihood of blocking zero-day attacks and detecting probe attempts.

Read the Brief
CE Product Brief
Contrast Community Edition Product Brief
Contrast CE is a free, full-strength application security platform that provides "always-on" IAST, RASP, and SCA for Java and .NET Core applications and APIs. Contrast Community Edition delivers the power of Contrast Assess and Contrast Protect and is used by all sizes of an organization - from large global enterprises to one-person development teams.
Read the Brief
Contrast-product-demo-and-overview-video.png
Contrast Security Product Demo & Overview Video
Watch a short high-level overview and see for yourself how Contrast Security makes software self-protecting so it can defend itself from vulnerabilities & attacks. This overview shows both Contrast Assess (IAST) and Contrast Protect (RASP) with a "live" demo within the product environment showing actual product dashboards.
Watch the Demo Now
contrast-security-cost-advantage.png
The Contrast Cost Advantage
It’s time for a new approach to application security testing. After waiting days or weeks for a manual code review or static test scan, developers must go back and rid their code of security flaws. Contrast helps developers discover and fix vulnerabilities during development when the code is still top of mind, and more cost-effective to fix.

See how you can eliminate over 60% of the annual cost to secure applications by using Contrast Assess.
Read the Cost Advantage
6-benefit-of-contrast-security-saas.png
6 Benefits of Contrast Security SAAS
Contrast Security recommends choosing the Software-as-a-Service (“SaaS”) version of our central management and reporting server, TeamServer. SaaS accelerates time-to-value, simplifies scaling as your deployment grows, and ensures the highest levels of security. Open our Tech Brief to see the six benefits of using Contrast Security's SaaS.
Open the Tech Brief
Product Info Image 3.png
Contrast Assess (IAST)
4-page document that contains technical information about Contrast, including a product overview, supported technologies, key features, and more! Contrast Enterprise is the only product …
Read the Whitepaper

Easily Spot Vulnerabilities &
Stop Attacks in Real-Time

Discover how you can better protect your business with Contrast. Get a quick, personalized demo from a Contrast expert now.

Take a few minutes now and you might never spend time testing applications again!