Posts tagged InsightAppSec

9 min Application Security

Troubleshooting InsightAppSec Authentication Issues

This article details common issues with macro, traffic, and selenium authentication and details how to troubleshoot them.

3 min Application Security

GraphQL Security: The Next Evolution in API Protection

GraphQL allows the user to query specific data from a GraphQL schema and return precise results.

3 min Application Security

Are Your Apps Exposed? Know Faster With Application Discovery in InsightAppSec

InsightAppSec's new application discovery feature, powered by Rapid7's Project Sonar, helps security teams know what apps are exposed to the internet.

3 min Application Security

It’s the Summer of AppSec: Q2 Improvements to Our Industry-Leading DAST and WAAP

Summer is in full swing, and that means soaring temps, backyard grill-outs, and the latest roundup of Q2 application security improvements from Rapid7.

3 min Application Security

Find, Fix, and Report ​OWASP Top 10 Vulnerabilities in InsightAppSec

The OWASP 2021 Attack Template and Report for InsightAppSec helps you use the updated categories from OWASP to inform and focus your AppSec program.

4 min Cloud Security

Cloud-Native Application Protection (CNAPP): What's Behind the Hype?

Is CNAPP a one-in-all answer to building secure apps in a cloud-first ecosystem, or is it part of a larger story? This post takes a closer look.

3 min Application Security

Rapid7 Named a Visionary in 2022 Magic Quadrant™ for Application Security Testing Second Year in a Row

For the second year in a row, Rapid7 has been named a Visionary in the Gartner® 2022 Magic Quadrant for Application Security Testing.

3 min Application Security

Let's Dance: InsightAppSec and tCell Bring New DevSecOps Improvements in Q1

In Q1 2022, we've continued to improve InsightAppSec and tCell to help organizations shift left and automate security testing prior to deployment.

3 min Application Security

Securing Your Applications Against Spring4Shell (CVE-2022-22965)

In this blog, we wanted to share some recent product enhancements across our application security portfolio to help our customers with easy ways to test and secure their apps against Spring4Shell.

2 min Application Security

InsightAppSec GitHub Integration Keeps Risky Code From Reaching Production

The new GitHub Actions integration in InsightAppSec allows security and development teams to automate DAST as part of the CI/CD build pipeline workflow.

7 min Application Security

How InsightAppSec Detects Log4Shell: Your Questions Answered

In this post, we talk about our response to CVE-2021-44228 (a.k.a. Log4Shell) with the Rapid7 InsightAppSec platform.

3 min Application Security

A December to Remember — Or, How We Improved InsightAppSec in Q4 in the Midst of Log4Shell

We wanted to take a moment to recap some of InsightAppSec and tCell's Q4 highlights and give us all a little much-deserved break from the madness.

3 min Application Security

Test for Log4Shell With InsightAppSec Using New Functionality

In this blog, we share how Rapid7 customers can test for Log4Shell with InsightAppSec.

2 min Application Security

A Dream Team-Up: Integrate InsightAppSec With ServiceNow ITSM

A brand-new integration between InsightAppSec and ServiceNow makes it easier to create tickets for vulnerability scans and remediation.

3 min InsightAppSec

Solving the Access Goldilocks Problem: RBAC for InsightAppSec Is Here

Role-Based Access Control (RBAC) lets you flexibly provide the right levels of access to InsightAppSec for each role on your security team.