Posts tagged Application Security

4 min InsightAppSec

InsightVM + InsightAppSec: A Love Story

Today, we take a moment to appreciate how two of our products, InsightVM and InsightAppSec, work together to secure the entire tech stack for our customers.

3 min PCI

How PCI Compliance Helps Keep Your App’s Credit Card Data Safe

In this blog, we break-down why you and your organization should be committed to the Payment Card Industry Data Security Standard (PCI DSS, or PCI).

4 min InsightAppSec

Automating Application Security Processes with the InsightAppSec API

In this blog, we discuss how task automation can free up extra time for development and security teams in the web application life cycle.

3 min Application Security

The Most Commonly Exploited Web Application Vulnerabilities in a Production Environment

In this blog, we discuss the most exploited web application vulnerabilities, and how you can avoid them in your development process.

3 min Application Security

Hidden Helpers: Security-Focused HTTP Headers to Protect Against Vulnerabilities

In our second installment of the 'Hidden Helpers' series, we discuss security-focused HTTP headers and how they can protect against vulnerabilities.

3 min InsightAppSec

How Our New Jenkins Integration for InsightAppSec Enables DevSecOps Collaboration

Rapid7 is excited to announce the release of an integration to integrate InsightAppSec within Jenkins to improve release cycles and reduce vulnerabilities.

5 min InsightAppSec

New Azure DevOps Pipelines Extension for InsightAppSec Helps Improve Web App Security

Rapid7 is excited to announce the release of a new extension to incorporate InsightAppSec within Azure DevOps Pipelines.

3 min Application Security

Application Security Testing + Monitoring with DAST and RASP: A Two-Pronged Approach

For full coverage of your apps, you’ll require multiple application security solutions, such as DAST and RASP.

3 min Application Security

DAST vs. SAST: Which solution is better?

Security and DevOps teams seemingly have to choose between speed and security. We think there's a better way.

3 min Application Security

RASP 101: What Is Runtime Application Self-Protection?

If your organization isn't using a runtime application self-protection (RASP) tool to protect your applications, here's what you need to know.

3 min Application Security

Application Security 101: The Importance of DevSecOps in AppSec

In this blog, we will share some insightful tips on all things application security and DevSecOps.

4 min Application Security

How to Prevent Cross-Site Scripting (XSS) Attacks

Cross-site scripting (XSS) isn’t new, but its impact and visibility are both growing. Here’s what you need to know to protect them from XSS attacks.

4 min tCell

How to Protect the File System from Your App with WAFs and RASP

The new Local Files protection in tCell joins other RASP protections to defend against serious compromises.

6 min Application Security

Should You Use a SAST, DAST, or RASP Application Security Tool?

In this blog, we discuss all things web applications and how to select the right application security solution to keep them safe from attack.

4 min Application Security

Beyond Static Rules: WAF vs. RASP for Better Web Application Security

In this blog post, we’ll discuss the differences between traditional web application firewalls (WAFs) and runtime application self-protection (RASP).