ComputerWeekly.com Research Library

Powered by Bitpipe.com

All Research Sponsored By:Contrast Security

  • Modern Bank Heists Report 2024

    With cyberattacks increasingly targeting financial institutions, modern bank heists can occur without a hint of noise. This annual report aims to shed light on the cybersecurity threats facing the financial sector, focusing on the changing behavior of cybercriminal cartels and the defensive shift of the financial sector. Read on to learn more.

  • Contrast Security and The Digital Operational Resilience Act (DORA)

    The Digital Operational Resilience Act (DORA) went into effect in 2023, but do you know what is required from you to stay compliant? Explore this white paper to find out and learn how Contrast Security helps support DORA regulation.

  • Revolutionizing DAST with IAST: A New Era in Application Security

    While dynamic application security testing (DAST) has been a go-to AppSec testing technique for decades, it is not without its drawbacks. This is where interactive application security testing (IAST) comes into play, building off of DAST, but analyzing apps from the inside out, rather than from the outside in. Read this white paper to learn more.

  • Floor & Decor Ensures Comprehensive and Efficient Security with Contrast Security

    By using Contrast Security solutions, Floor & Décor has been able to better identify, remediate, and avoid potentially impactful security events such as the Log4j/Log4Shell incident. In fact, the company’s applications were protected from the vulnerability even before it was publicly known. Access the case study to learn more.

  • Navigating turbulent times: How businesses will need to overcome adversity in 2023

    In the past few years, there have been several significant disruptions to global markets. With events creating uncertainty and fear, and with new technology emerging at a rapid pace, businesses must adapt, grow, and be more resilient than ever before. Read on to learn how to overcome these challenges with an enhanced security posture.

  • 3 ways to recessionproof your application security program in 2023 with Contrast Assess

    When markets become unstable, businesses face uncertainties. This usually means that budgets are tighter, and some business processes may be disrupted. To compound the issue, even if an economic slowdown affects your business, it won’t affect cyber criminals. Read more to learn how to recession-proof your business in uncertain times.

  • Debunking the myths around RASP

    Can you separate RASP fact from fiction? This handy guide debunks the top 5 commonly-believed RASP myths. Put your AppSec knowledge to the test by reading on now.

  • Debunking IAST myths

    While Interactive Application Security Testing (IAST) can help accelerate DevSecOps, some common misconceptions persist that can stymie even the most valiant of security testing efforts. This essential resource debunks 5 commonly-believed IAST myths.

  • How IAST helps observability of multiplying, complex apps

    In the age of observability, Interactive Application Security Testing (IAST) has emerged as an essential security testing strategy. This resource examines how IAST helps observability of multiplying, complex apps, as well as the crucial role it plays in an effective security strategy.

  • AWS Differences between Active and Passive IAST and how to get the best of both worlds

    Interactive Application Security Testing (IAST) is a relatively new technology that has caused a lot of confusion for not being clearly explained. This article sets out to clear the air. It will explain:What is IAST?What’s the difference between Active IAST & Passive IAST? Which approach is better for you?Access the paper here.

  • Securing AWS Lambda function URLs

    This white paper covers the risks associated with using function URLs and how your organization should address them. Access it here.

  • Avoid The Security Inconsistency Pitfalls Transitioning To Serverless

    Serverless environments and applications are far from perfect. This Forrester report details the common issues with serverless architecture, where your organization is accountable, and what you can do to bolster security in your serverless environments. Read it here.

  • CM.com Improves Security and Efficiency while Reducing Risk

    CM.com has become a global leader in cloud software for conversational commerce that enables businesses to deliver a customized customer experience. By partnering with Contrast Security, CM.com were able to overhaul their application security. Read on to learn more.

  • SAST vs. IAST: Picking the Right Tool for the Job

    Watch this webinar for a demo of static application security testing (SAST) and interactive application security testing (IAST) solutions and determine which is the right tool for your needs.

  • IDC TechBrief: Interactive Application Security Testing

    With modern application development operating at break-neck speeds, DevOps teams pressured by deadlines are often forced to compromise security for efficiency’s sake. This white paper examines the benefits of using interactive application security testing to mitigate the security risk and complexities of using DevSecOps. Read on to learn more.

  • DEVSECOPS BUYER’S GUIDE: APPLICATION SECURITY

    Read this DevSecOps Buyer’s Guide and get the comprehensive checklist you need to assess, vet, and purchase a DevSecOps platform that delivers accurate, continuous, and integrated security monitoring and remediation.

  • State of Serverless Application Security Report

    Companies with the agility to evolve with current trends and quickly tap new revenue opportunities are best positioned to survive and thrive in the post-pandemic economy – especially when it comes to protecting critical applications. Read this report for a closer look at application and API security trends and remediation strategies.

  • HOW TO KEEP UP WITH THE RAPIDLY EXPANDING SCOPE OF THE OWASP TOP TEN

    The newest addition to the OWASP Top Ten was recently published to help organizations assess their application security efforts – but false positives could lead to unnecessary stress. Download now to learn how Contrast’s observability platforms is designed to keep up with the rapidly expanding scope of the OWASP Top Ten.

  • 3 WAYS CONTRAST HELPS SAFEGUARD THE SOFTWARE SUPPLY CHAIN

    The massive cyberattack on SolarWinds in 2020 was a wake-up call for organizations years to come to prioritize application security for all parts of their software supply chain. Download this e-book to learn how Contrast aims to help you safeguard your software supply chain from potential cyberattacks in 3 ways.

  • Developers: Own Your Security Destiny

    This report from primary research and analyst firm Enterprise Strategy Group (ESG) outlines the significant consequences of failing to modernize your application security strategy and provides an actionable roadmap that developers can follow to secure their development practices from the outset.

  • Transforming the Role of Security Analyst From Gatekeeper to Developer Enabler

    Access this report from Enterprise Strategy Group (ESG) to discover how the role of security analyst is evolving to work with (instead of against) development, and learn what actions you can take now to set your organization up for success.

  • AWS Quickly and Easily Scale and Secure Your Serverless Applications

    According to Forrester, 25% of developers will be using serverless technologies by next year. However, many organizations have concerns about how legacy application security approaches can support serverless applications. Discover the new serverless security trends that have been cropping up in response to these concerns in this report.

  • Pipeline-Native Scanning for Modern Application Development

    Tap into this white paper to learn about an approach to application security that uses demand-driven static analysis to automatically triage vulnerabilities according to next-step actions within a modern development environment.

  • PERIMETER SECURITY NOISE LEAVES APPLICATIONS VULNERABLE TO ATTACKS

    Learn how you can get AppSec protection that can compensate with the necessary visibility, accuracy, scalability, and ease of deployment to keep pace with modern application vulnerabilities without generating false positives and false negatives.

Bitpipe Definitions: A B C D E F G H I J K L M N O P Q R S T U V W X Y Z Other

ComputerWeekly.com Research Library Copyright © 1998-2024 Bitpipe, Inc. All Rights Reserved.

Designated trademarks and brands are the property of their respective owners.

Use of this web site constitutes acceptance of the Bitpipe Terms and Conditions and Privacy Policy.