RASP

RASP news search results

Developer news items we found relating to RASP

14 results
Prevoty-offers-new-Autonomous-Application-Protection-capabilities

Prevoty offers new Autonomous Application Protection capabilities


Friday, March 1, 2019 by

Imperva announced the expansion of its application security offerings with two new Autonomous Application Protection capabilities. The update extends customers’ visibility into how applications behave and how users interact with sensitive information. With this expanded view across their business assets, customers will have deeper insights to understand and mit...


Forrester-recognizes-Prevoty-for-it

Forrester recognizes Prevoty for it's RASP


Monday, April 2, 2018 by

Prevoty is cited as the leader of runtime application self-protection (RASP) technologies in The Forrester New Wave: Runtime Application Self-Protection, Q1 2018, released recently. Analysts from the influential research and advisory firm evaluated the eight most significant RASP vendors, interviewed customers, received demonstrations, and measured each solution against...


Enterprises-need-a-software-security-program

Enterprises need a software security program


Tuesday, January 30, 2018 by

The answer to the “why” enterprises need a software security program question is pretty straightforward. There are no circumstances under which any but the smallest firms can expect a collection of independent activities - a pen test here, an hour of training there, some free tools that may or may not work as advertised - will consistently result in appropriately secure...


Rethinking-DevOps-as-DevSecOps

Rethinking DevOps as DevSecOps


Thursday, October 12, 2017 by

If you’re not already thinking right now that your DevOps teams should be run like a DevSecOps team, you may already be in a world of hurt. Time to wake up! As the adoption of APIs continues to grow, so do the risks to organizations that don’t actively test the security of their solutions. Modern Agile development frameworks have changed the way engineering teams produc...


Node.js-just-got-better-enterprise-security

Node.js just got better enterprise security


Monday, October 9, 2017 by

At Node.js Interactive North America, npm, Inc. announced new enterprise-grade security features for users of npm and the npm Registry: two-factor authentication for publishing packages and read-only authentication tokens. With more than 550,000 packages for mobile, IoT, front end, back end and robotics, npm is the first software registry to provide two-factor authentic...


Sending-out-an-S.O.S.-for-SMS

Sending out an S.O.S. for SMS


Wednesday, October 4, 2017 by

What a difference a year makes. Just one year after the National Institute of Standards and Technology issued guidance that found SMS is insecure and no longer suitable as a strong authentication mechanism, it has walked all of that back.At the time the original draft was published, it was highly unusual for any US government agency to get out in front of the security i...


Stop-the-menace-of-Android-rooting-malware-attacks-with-RASP

Stop the menace of Android rooting malware attacks with RASP


Monday, September 25, 2017 by

One of the key security issues facing organizations that support Android devices is the risk of rooting malware. A number of malware families on the Android mobile OS attempt to obtain root access once installed because the elevated privileges gained come in handy to perform malicious activities.   What you need to know about Tordow v2.0 and Pegasus The To...


VASCO-launches-overlay-detection-in-DIGIPASS

VASCO launches overlay detection in DIGIPASS


Thursday, June 22, 2017 by

VASCO Data Security International, Inc., a provider of identity, security and business productivity solutions, has announced its ability to help organizations detect and mitigate mobile application overlay attacks through added functionality in the DIGIPASS for Apps Runtime Application Self-Protection (RASP) module.Overlay attacks are increasingly being deployed to stea...


Why-runtime-application-selfprotection-is-critical-for-app-security

Why runtime application selfprotection is critical for app security


Tuesday, June 20, 2017 by

Today most of us go about implementing security from the outside in. The common practice is to start by defining a perimeter and trying to defend it with various security tools. Even though perimeters have been porous for more than a decade, we still can’t give up this notion that if we build a better wall we can keep our enterprises safer.Certainly that is where most e...


What-happens-to-security-when-your-apps-go-to-the-cloud

What happens to security when your apps go to the cloud


Wednesday, November 9, 2016 by

When Marc Andreessen wrote, “software is eating the world,” he meant that every business is literally turning into software. The problem is that every line of code you write makes you easier to attack. Historically, we dealt with security by putting up walls and scanning. But the complexity of modern software environments has made these approaches ineffective ...


What-the-mobile-AR-phenomenon-has-taught-us-about-security

What the mobile AR phenomenon has taught us about security


Thursday, October 13, 2016 by

The extraordinary success of Pokémon Go has been surprising, even in the rapidly changing paradigm of the mobile application space. The game, which allows users to hunt down and capture virtual monsters, uses Augmented Reality (AR) technology to display the creatures in real world locations such as parks, homes, and offices.Pokémon Go has already broken five Guinness Wo...


Contrast-Security-Release-New-Enterprise-Application-Security-Platform

Contrast Security Release New Enterprise Application Security Platform


Tuesday, June 9, 2015 by

Contrast Security has release Contrast Enterprise, a new application security product to integrate defenses across development and operations, offering vulnerability assessment, security visibility and attack protection throughout the application lifecycle. Contrast Enterprise offers Runtime Application Self-Protection (RASP), which provides deep security instrumen...


-Checkmarx-Releases-New-CxRASP-Platform-Offering-Runtime-Application-Self-Protection

Checkmarx Releases New CxRASP Platform Offering Runtime Application Self Protection


Friday, February 6, 2015 by

Checkmarx has announced the launch of its Runtime Application Self-Protection (RASP) solution, CxRASP, which utilizes two-point instrumentation technology to continuously observe an app’s bidirectional data flow, enabling the detection and defense against real-time attacks.CxRASP is the latest addition to the Checkmarx Application Security Hub which provides solutions f...


MetaIntelli-and-Arxan-Technologies-Partner-to-Identify-and-Mitigate-Mobile-Apps-Security-Threats

MetaIntelli and Arxan Technologies Partner to Identify and Mitigate Mobile Apps Security Threats


Sunday, November 16, 2014 by

MetaIntelli and Arxan Technologies have partnered together to provide mobile app developers with a comprehensive approach to identify and mitigate mobile apps against security and privacy risks with nonstop protection. The two companies bring together complementary technologies that leverage MetaIntelli’s intelligent, autonomic cloud based mobile app risk identific...