Source : Contrast Security

Contrast Security Launches the First Platform Delivering Comprehensive Security Observability To Secure Web Applications Across the Entire Software Development Life Cycle

Contrast Continuously Observes and Secures Software from IDE to Runtime, Cutting Vulnerability and Threat Remediation Time by Up To 17x

LOS ALTOS, Calif., Oct. 21, 2020 (GLOBE NEWSWIRE) -- Contrast, the leading developer-centric application security software company, today launched the industry’s first security observability platform that provides comprehensive application protection across the entire software development life cycle. The only application security solution offering always-on analysis, reporting, and remediation, Contrast cuts application vulnerability and threat remediation time to resolve by up to 17x.*

Today, application data flows in and out of disparate systems, in the cloud and on-premises, and through a multitude of application programming interfaces (APIs) with varying dependencies and integrations. The complexity of what causes an intended application outcome can be immense. In the case the outcome is a vulnerability or threat, one must have comprehensive visibility and the ability to successfully stitch the patchwork of information across these complex interactions together. This is enabled through security observability.

Security observability observes data from within running applications or APIs, across distributed systems, in a format that can be easily analyzed to expose hidden security attributes. This insight empowers developers to ask the right questions, get the right answers, and prioritize remediation. As a result, enterprises can better address security issues and improve business outcomes.

“This is the first application security platform using the power of instrumentation that delivers observability that covers the needs of both developers and security teams,” said Alan Naumann, Chairman of the Board, CEO, and President of Contrast. “Simply put, if security is not embedded into the application, you will forever miss what you’re trying to see. By instrumenting applications with security sensors, Contrast is able to observe applications continuously at development, testing, and production—allowing developers to focus on writing and releasing code and using open-source libraries without increasing risk to the business.”

Core business value outcomes customers can see from security observability include:

  • Enterprises with 100 applications can realize up to $10.7 million in annual DevSecOps savings. 
  • Customers can remediate up to 90% of their vulnerabilities in less than 15 days as compared to traditional approaches that can take more than a year to address 70% of vulnerabilities. This greatly reduces the business exposure to risk.
  • By using an instrumentation approach, Contrast customers can secure more applications faster, onboarding up to thousands of applications in only a few months.
  • The Contrast Application Security Platform can eliminate silos resulting from separate application security testing (AST), software composition analysis (SCA) for open-source security, and runtime application self-protection (RASP) tools, with up to $590,000 in savings for enterprises with 100 applications.
  • Contrast enables a 50% decrease in time spent by developers remediating vulnerabilities, thereby drastically increasing developer productivity and the rate at which developers release code. This ultimately drives a competitive advantage through accelerated digital transformation.

Contrast has been developing this platform with its customers for several years. Today, the culmination of the following key technical advancements uniquely positions Contrast to drive tremendous business value for its customers as they look to increase the velocity of their digital innovation. These key technical advancements include:

  • Expanded language, framework, and environment support, including Java, Python, .NET Core, and Ruby, among others, as well as many cloud services across AWS, Azure, Google Cloud Platform, IBM, and Red Hat.
  • Continuous advanced application risk visibility provides insights into the entire application attack surface through Route Intelligence™ and automated application architectural visualization.
  • Simplified platform deployment through automation and deployment options enables scalable enterprisewide deployment of agents in line with DevOps processes and toolchains.
  • Open-source library security and compliance capabilities through SCA is integrated into the platform, providing open-source library Common Vulnerabilities and Exposures (CVE) vulnerability identification, licensing compliance, and runtime protection from zero-day attacks.
  • Multi-technique runtime exploit prevention adds more layers of protection against the exploitation of known and unknown vulnerabilities in applications running in production.

Added Naumann, “Our customers report that this always-on security posture allows for far more secure applications in any environment. With the rapid acceleration of digital transformation initiatives, it is essential to simultaneously protect applications from attack and thereby secure the enterprise.”
  
The Contrast Application Security Platform is available today. For more information, read our solution brief.

About Contrast Security

Contrast Security is the leader in modernized application security, embedding code analysis and attack prevention directly into software. Contrast’s patented deep security instrumentation completely disrupts traditional application security approaches with integrated, comprehensive security observability that delivers highly accurate assessment and continuous protection of an entire application portfolio. This eliminates the need for disruptive scanning, expensive infrastructure workloads, and specialized security experts. The Contrast Application Security Platform accelerates development cycles, improves efficiencies and cost, and enables rapid scale while protecting applications from known and unknown threats.

* “2020 Application Security Observability Report,” Contrast Security, July 2020.