Posts tagged Application Security

3 min Application Security

OWASP Top 10 Deep Dive: Getting a Clear View on Vulnerable and Outdated Components

Outdated and vulnerable components have gone up three places in the OWASP Top 10. Here's Why.

3 min InsightAppSec

Solving the Access Goldilocks Problem: RBAC for InsightAppSec Is Here

Role-Based Access Control (RBAC) lets you flexibly provide the right levels of access to InsightAppSec for each role on your security team.

7 min Application Security

OWASP Top 10 Deep Dive: Injection and Stack Traces From a Hacker's Perspective

Injection claimed the number 3 spot in OWASP's 2021 Top 10 application security risks. We highlight why injection remains such a formidable threat.

4 min Application Security

This Was the Summer of AppSec: All the Improvements We Made in Q3

But before we fall into another season, we wanted to look back on all of the improvements we've made to InsightAppSec and tCell over the last 3 months.

3 min Application Security

The 2021 OWASP Top 10 Have Evolved: Here's What You Should Know

In this post, we discuss the 2021 OWASP Top 10 and how the list is evolving alongside the web application security.

3 min InsightAppSec

Login Authentication Goes Automated With New InsightAppSec Improvements

With our new automated login for InsightAppSec, even the most complex, modern applications can be accessed and scanned quickly and easily. Learn more.

4 min InsightAppSec

3 Steps to Integrate Rapid7 Products Into the DevSecOps Cycle

In this post, we’ll take a closer look at how to integrate security tools into the various phases of the DevSecOps cycle. We’ll focus here on Rapid7 tools like InsightVM, InsightAppSec and InsightOps; the same principles apply to integrating other open-source security tools into the process.

5 min Application Security

3 Takeaways From The 2021 VDBIR: It’s An Appandemic

According to this year's report, small companies have pulled closer to their larger counterparts when bearing the brunt of web-application breaches and are losing ground in the time it takes to discover those breaches.

4 min Application Security

Rapid7 Named a Visionary in 2021 Gartner Magic Quadrant for Application Security Testing

Rapid7 is excited to share that we have been recognized as a Visionary in the 2021 Gartner Magic Quadrant for Application Security Testing (AST)

3 min Application Security

DevSecOps and the New Scope of Application Development

As expectations of developers change, so too do those of security teams. It’s more of a collective effort than ever as business dependence on applications continues to grow.

3 min Application Security

What’s New in InsightAppSec and tCell: Q1 2021 in Review

Rapid7 will continue to support customers through every challenge, with new updates and avenues to help you get the most out of your application security program.

2 min Application Security

Rapid7 Announces Release of New tCell Amazon CloudFront Agent

We are excited to announce tCell’s CloudFront agent, which leverages Lambda@Edge to help push security closer to the “edge” without requiring any code changes to your applications.

4 min Vulnerability Management

Building a Holistic VRM Strategy That Includes the Web Application Layer

Co-sponsored by Forrester, a recent Rapid7 webcast expounds upon the topics discussed in this blog post.

2 min Application Security

Securing Your Web App, One Robot at a Time

Modern web apps are two things: complex, and under persistent attack.

4 min InsightAppSec

What’s New in InsightAppSec and tCell: Q4 2020 in Review

In this blog, we'll recap some of the new and exciting features we have released as a part of our application security portfolio.