Posts tagged InsightAppSec

3 min Application Security

Test for Log4Shell With InsightAppSec Using New Functionality

In this blog, we share how Rapid7 customers can test for Log4Shell with InsightAppSec.

2 min Application Security

A Dream Team-Up: Integrate InsightAppSec With ServiceNow ITSM

A brand-new integration between InsightAppSec and ServiceNow makes it easier to create tickets for vulnerability scans and remediation.

3 min InsightAppSec

Solving the Access Goldilocks Problem: RBAC for InsightAppSec Is Here

Role-Based Access Control (RBAC) lets you flexibly provide the right levels of access to InsightAppSec for each role on your security team.

4 min Application Security

This Was the Summer of AppSec: All the Improvements We Made in Q3

But before we fall into another season, we wanted to look back on all of the improvements we've made to InsightAppSec and tCell over the last 3 months.

3 min InsightAppSec

Login Authentication Goes Automated With New InsightAppSec Improvements

With our new automated login for InsightAppSec, even the most complex, modern applications can be accessed and scanned quickly and easily. Learn more.

4 min InsightAppSec

3 Steps to Integrate Rapid7 Products Into the DevSecOps Cycle

In this post, we’ll take a closer look at how to integrate security tools into the various phases of the DevSecOps cycle. We’ll focus here on Rapid7 tools like InsightVM, InsightAppSec and InsightOps; the same principles apply to integrating other open-source security tools into the process.

4 min Application Security

Rapid7 Named a Visionary in 2021 Gartner Magic Quadrant for Application Security Testing

Rapid7 is excited to share that we have been recognized as a Visionary in the 2021 Gartner Magic Quadrant for Application Security Testing (AST)

3 min DevOps

Creating coefficiency: DevOps, Security, and Compliance

The ultimate goal on the security horizon is, of course, to prevent risks and misconfigurations before runtime. This won’t always happen, but teams can still get into a rhythm where runtime mistakes become the exception rather than the rule.

3 min Application Security

What’s New in InsightAppSec and tCell: Q1 2021 in Review

Rapid7 will continue to support customers through every challenge, with new updates and avenues to help you get the most out of your application security program.

4 min Vulnerability Management

Building a Holistic VRM Strategy That Includes the Web Application Layer

Co-sponsored by Forrester, a recent Rapid7 webcast expounds upon the topics discussed in this blog post.

2 min Application Security

Securing Your Web App, One Robot at a Time

Modern web apps are two things: complex, and under persistent attack.

4 min InsightAppSec

What’s New in InsightAppSec and tCell: Q4 2020 in Review

In this blog, we'll recap some of the new and exciting features we have released as a part of our application security portfolio.

4 min Application Security

Shifting Security Right: How Cloud-Based SecOps Can Speed Processes While Maintaining Integrity

Let’s take a look at some key insights on current industry efforts to more closely integrate DevOps and SecOps—and how you can plot your best path forward.

2 min InsightVM

New All Apps and Asset Report Combines Power of InsightVM and InsightAppSec for Boosted Visibility

When speaking with customers, we continue to hear that they are looking for more visibility into their vulnerability risk management activities.

9 min Application Security

Overview of Content Security Policies (CSPs) on the Web

A Content Security Policy is a protocol that allows a site owner to control what resources are loaded on a web page by the browser, and how those resources may be loaded.