Skip to content

Seamless Application Security: The Rallying Cry of Amazon Web Services

    
Seamless Application Security: The Rallying Cry of Amazon Web Services

"Over the course of Amazon’s re:Invent conference last week, experts displayed how the cloud can be used to enable application security — even going so far as to automate functions normally tasked to teams of developers or engineers. Numerous attendees told CyberScoop that moving toward automation is ultimately driven by a need to progress at the speed customers expect from a wide array of companies."

Greg Otto of CyberScoop featured Contrast Security in his covering the AWS re:Invent conference. Surag Patel, Contrast Security’s Chief Strategy Officer, participated in a briefing with Greg and his article quotes Surag on how Contrast helps enterprises embrace the secure DevOps workflow. 

amazon-application-security-cloud.png

Beyond the network, there are companies that are trying to automate security during the development process. Los Altos, California-based Contrast Security pushes its Interactive Application Security Testing (IAST) tool to enterprises, which notifies developers when security errors are made while code is being written. The service, which is used in the public and private sectors, pushes enterprises to embrace the secure DevOps workflow.

“The reality is every company we talk to embraces [secure DevOps] in a slightly different way,” said Surag Patel. “Organizations are thinking about AWS, and then layering on things like Contrast to allow for them to be comfortable in the security of things that are developed in the cloud.”

To read the full article on the Amazon Web Services Conference, please click here >>

continuous-application-security-testing

Mark Hodgson, Vice President of Marketing

Mark Hodgson, Vice President of Marketing

Mark's extensive experience spans over 28 years in marketing high-tech products and services to consumers and corporations. Specific area of expertise is application security and mobile application security.