Zero-day Confluence RCE Vulnerability Blocked by Contrast Runtime Security | CVE-2023-22527 | Contrast Security

Zero-day Confluence RCE Vulnerability Blocked by Contrast Runtime Security | CVE-2023-22527 | Contrast Security

If your organization is running an older version of Atlassian Confluence Server that’s affected by CVE-2023-22527 — the critical remote-code execution (RCE) zero day discovered recently — you either ...
Scaling security with the speed of modern software development

Scaling runtime application security with the speed of modern software development | Contrast Security

What if you could instantly prevent 95%* of the vulnerabilities in your running applications from being exploited? With runtime protection, you can quickly and efficiently inoculate your applications and application programming interfaces ...
Contrast Security Protect shields applications from zero-day attacks

Contrast Security Protect immediately defends applications from zero-day attacks | Contrast Security

Contrast Security’s Protect solution helps midsize and growth companies defend against emerging zero-day vulnerabilities and application security attacks. This new midmarket approach helps fast-track customers’ deployments with professional services to have the ...
Open source brings security risk, but SCA & RASP can help

Open source brings security risk, but SCA & RASP can help

For a deep dive on the security risks of OSS, listen to Contract CPO Steve Wilson’s conversation with Secure Talk. How secure is your online banking app? Don’t know? Join the club.  ...
Log4j still an issue, but CodeSec audit can help

Log4j vulnerabilities still an issue, but CodeSec audit can help | Contrast Security

Landing on the incident response boards for software engineering teams worldwide in December 2021, the Log4j vulnerabilities in Java software remain a real concern for developers more than 9 months later.Apache Log4j ...

Contrast Labs: Apache Struts CVE-2020-17530

On December 8, 2020, Apache published a security bulletin providing details for CVE-2020-17530, a forced double Object-Graph Navigation Language (OGNL) evaluation vulnerability in Apache Struts 2.0.0 to 2.5.25 that provides attackers arbitrary ...

Why Application Flow Maps Are the Coolest Feature in Application Security

Application flow maps are the cool feature you can use to discover that needle in a haystack—how does my running app work and what does my app connect to? ...

Coalfire PCI Compliance & Contrast Security

Contrast Assess and Protect recently went through an independent evaluation by CoalFire, a respected Payment Card Industry (PCI) and Payment Application (PA) Qualified Security Assessor Company (QSAC) ...

Contrast Protect + WAF: A Day in the Life of a User

A Web Application Firewall can watch network data, but the architecture does not enable them to see how that data is actually used. As a result, they sound an equal alarm for ...