Posts tagged Application Security

2 min InsightVM

New All Apps and Asset Report Combines Power of InsightVM and InsightAppSec for Boosted Visibility

When speaking with customers, we continue to hear that they are looking for more visibility into their vulnerability risk management activities.

3 min Vulnerability Management

Defining Vulnerability Risk Management (and How to Build a Modern VRM Program)

Once upon a time (just a handful of years ago), vulnerability management programs [https://www.rapid7.com/fundamentals/vulnerability-management-program-framework/] focused solely on servers, running quarterly scans that targeted only critical systems. But that was then, and you can’t afford such a limited view in the now. Truth is, vulnerability exploitation now happens indiscriminately across the modern attack surface—from local and remote endpoints to on-prem and cloud infrastructure to we

1 min tCell

tCell by Rapid7 Now Available for the European Region

Today, we are excited to announce tCell by Rapid7, our next-gen WAF and RASP solution, is now available in the Rapid7 Insight cloud’s European region.

9 min Application Security

Overview of Content Security Policies (CSPs) on the Web

A Content Security Policy is a protocol that allows a site owner to control what resources are loaded on a web page by the browser, and how those resources may be loaded.

2 min Application Security

What’s New in InsightAppSec and tCell: Q3 2020 in Review

This blog recaps some of the latest and greatest ways to leverage Rapid7’s appsec technologies to get time back in your days.

2 min Application Security

Rapid7 and Snyk Are on the Run(time) with Expanded SCA Capabilities

Earlier this year, Rapid7 and Snyk partnered together with the goal of securing cloud-native apps across the software development lifecycle (SDLC).

3 min tCell

Rapid7 tCell now supports Microsoft Agents on 32-Bit

We’re excited to share that over the past few weeks, we’ve released support for 32-bit applications for our .NET, .NET Core, and IIS agents.

10 min Application Security

Unlocking the Power of Macro Authentication in Application Security: Part Three

This is the third and final installment of our series "Unlocking the Power of Macro Authentication in Application Security."

3 min Application Security

Application Security Takes Center Stage in this Year’s Verizon Data Breach Investigations Report

In recent years, web applications have become the biggest target for attacks, as they’re the easiest way for hackers to gain access to valuable information.

2 min InsightAppSec

InsightAppSec Release Roundup: What’s New and Updated

In this blog, we recap the latest and greatest ways to work smarter and more efficiently in InsightAppSec, so you can get some much-deserved time back.

13 min DAST

Unlocking the Power of Macro Authentication in Application Security: Part Two

In this post, we will review how to understand these error messages and what steps to take to get our authentication macro working.

7 min InsightAppSec

Unlocking the Power of Macro Authentication: Part One

In this blog post, we will review how various components of a macro work and what to keep in mind when recording a macro for authentication.

4 min Application Security

Best Practices for Securing e-Commerce Applications

Learn why e-commerce security is becoming more necessary than ever before, and steps to take to ensure applications are safe from a vulnerability or data breach.

2 min Application Security

Gartner® Recognizes Rapid7 Vulnerability Management for Application Security Capabilities

Recently, Rapid7 was the only full stack vulnerability risk management vendor to be recognized for Application Security Testing by an industry-leading third-party research firm.

5 min InsightAppSec

Automating Multi-Factor Authentication: Time-Based One-Time Passwords

In this blog, we discuss everything you need to know about time-based one-time password (TOTP) authentication.