Posts tagged Application Security

7 min Application Security

Application Security Posture Management

In this guest blog post by Eric Sheridan, Chief Innovation Officer at valued Rapid7 partner Tromzo, you’ll learn how Rapid7 customers can utilize ASPM solutions to accelerate triaging, prioritization and remediation of findings from security testing products such as InsightAppSec and InsightCloudSec

2 min Artificial Intelligence

NEW RESEARCH: Artificial intelligence and Machine Learning Can Be Used to Stop DAST Attacks Before they Start

Artificial intelligence (AI) and machine learning (ML) can be used to thwart unwanted brute-force DAST attacks before they even begin.

5 min Application Security

InsightAppSec Advanced Authentication Settings: Token Replacement

InsightAppSec Token Replacement can be used to capture and replay Bearer Authentication tokens, JWT Authentication tokens, or any other form of session token.

6 min Application Security

OWASP TOP 10 API Security Risks: 2023

The OWASP Top 10 API Security Risks is a list of the highest priority API based threats in 2023. In this blog, we detail each item on the list.

9 min Application Security

Troubleshooting InsightAppSec Authentication Issues

This article details common issues with macro, traffic, and selenium authentication and details how to troubleshoot them.

3 min Application Security

Rapid7 Takes Home 2 Awards and a Highly Commended Recognition at the 2022 Belfast Telegraph IT Awards

Rapid7 was honored at the Belfast Telegraph's annual IT Awards, Friday, taking home a pair of awards including the coveted “Best Place to Work in IT” in the large company category award, and the “Cyber Security Project of the Year” award.

3 min Application Security

GraphQL Security: The Next Evolution in API Protection

GraphQL allows the user to query specific data from a GraphQL schema and return precise results.

2 min DAST

New Research: Optimizing DAST Vulnerability Triage with Deep Learning

In new paper, Rapid7 data scientists outline a novel deep learning model to automatically prioritize application security vulnerabilities and reduce false positive friction.

3 min Application Security

Are Your Apps Exposed? Know Faster With Application Discovery in InsightAppSec

InsightAppSec's new application discovery feature, powered by Rapid7's Project Sonar, helps security teams know what apps are exposed to the internet.

2 min Application Security

Deploy tCell More Easily With the New AWS AMI Agent

We've introduced the AWS AMI Agent for tCell, which makes it easier to deploy tCell into your software development life cycle.

3 min Application Security

It’s the Summer of AppSec: Q2 Improvements to Our Industry-Leading DAST and WAAP

Summer is in full swing, and that means soaring temps, backyard grill-outs, and the latest roundup of Q2 application security improvements from Rapid7.

3 min Application Security

Application Security in 2022: Where Are We Now?

When Forrester put out The State of Application Security, 2022 report, we thought it was a great time to share where we think AppSec is headed.

4 min Application Security

API Security: Best Practices for a Changing Attack Surface

APIs have become a large part of the application attack surface, making API security a critical consideration.

4 min Cloud Security

How to Secure App Development in the Cloud, With Tips From Gartner

New Gartner research highlights how to keep your cloud applications safe without resorting to a patchwork of overlapping tools and services.

3 min Application Security

Find, Fix, and Report ​OWASP Top 10 Vulnerabilities in InsightAppSec

The OWASP 2021 Attack Template and Report for InsightAppSec helps you use the updated categories from OWASP to inform and focus your AppSec program.