Skip to content

AppSec Observer

Contrast's application security blog provides the latest trends and tips in DevSecOps through instrumentation and security observability.

Subscribe Now
    Topics
    Contrast Security founder Jeff Williams explains how to fix AppSec in production

    Contrast Security founder Jeff Williams explains how to fix AppSec in production

    One of the most memorable parts of Black Hat was an interview with Alan Shimel of TechStrong TV and Katie Norton,..

    Cybersecurity Insights with Contrast CISO David Lindner | 8/9/24

    Cybersecurity Insights with Contrast CISO David Lindner | 8/9/24

    Insight #1 As I watch the sea of news out of Black Hat, from CrowdStrike fallout to the ever-present-flow of AI tools..

    Contrast Application Detection and Response (ADR)

    Why Contrast Security is making the case for Application Detection and Response (ADR)

    On Aug. 6, Contrast Security introduced a new security technology we call Application Detection and Response (ADR). ADR..

    Cybersecurity Insights with Contrast CISO David Lindner | 8/2/24

    Cybersecurity Insights with Contrast CISO David Lindner | 8/2/24

    Insight #1 Per IBM, the average cost of a data breach is now closing in on $5 million. You know what causes many of..

    Cybersecurity Insights with Contrast CISO David Lindner | 7/26/24

    Cybersecurity Insights with Contrast CISO David Lindner | 7/26/24

    Insight #1 A North Korean hacker, using a deep-faked identity, was hired by the U.S. cybersecurity firm KnowBe4...

    Cybersecurity Insights with Contrast CISO David Lindner | 7/19/24

    Cybersecurity Insights with Contrast CISO David Lindner | 7/19/24

    Insight #1 It's been a while since I reminded everyone that one of the single greatest controls to implement to prevent..

    Cybersecurity Insights with Contrast CISO David Lindner | 7/12/24

    Cybersecurity Insights with Contrast CISO David Lindner | 7/12/24

    Insight #1 Are we overburdening CISOs? According to CSO Online, the scope of responsibilities and titles held by CISOs..

    Contrast discovers CSRF vulnerability in NSA’s SkillTree training platform that allows attackers to modify content

    Contrast discovers CSRF vulnerability in NSA’s SkillTree training platform that allows attackers to modify content

    Contrast Security Assess — Contrast’s Interactive Application Security Testing (IAST) Application Security (AppSec)..

    Cybersecurity Insights with Contrast SVP of Cyber Strategy Tom Kellermann | 6/28

    Cybersecurity Insights with Contrast SVP of Cyber Strategy Tom Kellermann | 6/28

    Insight #1 Most ransomware deploys a remote-access Trojan (RAT), which allows for secondary infections to occur and..