Inside AppSec

A podcast by Contrast Security

Categories:

59 Episodes

  1. CISA Order: Mandatory Remediation

    Published: 12/6/2021
  2. New Serverless Application Security Solution Is a Transformative Breakthrough

    Published: 10/19/2021
  3. Key Takeaways From a New Serverless Application Security Report

    Published: 10/19/2021
  4. Contrast Labs Sets a High Bar and Plays a Critical Role in Protecting Contrast Customers

    Published: 10/13/2021
  5. Why More Isn't Better When It Comes to AppSec and Why Less Is Better

    Published: 9/28/2021
  6. Behind-the-Scenes Perspectives on the Compilation, Analysis, and Publication of the 2021 OWASP Top Ten

    Published: 9/24/2021
  7. Key Takeaways and AppSec Recommendations From the 2021 OWASP Top Ten

    Published: 9/24/2021
  8. Serious Vulnerabilities Per Application Jump in Latest Bimonthly AppSec Intelligence Report

    Published: 8/13/2021
  9. Key Insights on Application Vulnerabilities and Attacks (New Report) – Part 2

    Published: 8/4/2021
  10. Key Insights on Application Makeup: Custom and Open-source Code (New Report) – Part 3

    Published: 8/4/2021
  11. Key Insights on Security Debt and Vulnerability Escape Rate Trends (New Report) - Part 1

    Published: 8/4/2021
  12. Java Applications Under Attack Barrage in Latest Contrast Labs Bimonthly AppSec Intel Report

    Published: 6/23/2021
  13. CVE-2020-17091: Remote Code Execution Vulnerability in Microsoft Teams Found by Contrast Labs

    Published: 6/15/2021
  14. Contrast DevSecOps Platform Now Includes Pipeline-native Static Analysis

    Published: 6/10/2021
  15. Digital Transformation in Financial Services Accelerates, Application Security Struggles to Keep Up

    Published: 5/26/2021
  16. Navigating Open-source Security Obstacles and Mapping Out Solution Requirements (Part 2)

    Published: 5/19/2021
  17. Open-source Library Risks Expose the Software Supply Chain (Part 1)

    Published: 5/19/2021
  18. Software Supply Chain Is a Priority in the Latest Contrast Security Bimonthly AppSec Intel Report

    Published: 5/7/2021
  19. Modern Application Security Now Available for Golang Applications

    Published: 5/6/2021
  20. Right and Wrong DevSecOps Metrics: Measuring What Counts

    Published: 4/28/2021

1 / 3

Contrast Security provides the industry’s only DevOps-Native AppSec Platform using instrumentation to continuously analyze and protect software from within the application. This enables businesses to see more of the risks in their software and less development delays and AppSec complexity. The Contrast platform integrates seamlessly into development pipelines, enabling easier security bug and vulnerability fixes that significantly speed release cycles. The Contrast Inside AppSec Podcast features informative, engaging interviews with security, development, and business leaders on application security trends and innovation. Visit Contrast Security at contrastsecurity.com.