Application security

Contrast Security unveils ADR for application security

Share
close up programmer man hand touch on laptop pad

Contrast Security has introduced a new service, Application Detection and Response, which is intended to enhance application security by identifying and blocking attacks including zero-day vulnerabilities within applications in production, according to SiliconAngle.

Unlike traditional security measures that focus on network, cloud, or endpoint defenses, ADR embeds security directly inside the application, offering real-time visibility and protection against threats targeting custom applications and APIs. This approach addresses the common blind spot in existing security solutions that fail to observe the application itself.

ADR provides security teams with real-time alerts, reducing false positives and improving response times through enhanced integration with leading security platforms like SIEM and XDR. Running on the Contrast Runtime Security Platform, ADR instruments code at runtime, which ensures continuous protection against both developer errors and external threats. CEO Rick Fitz said: "attackers continue to leverage gaps in applications and APIs. ADR closes that critical gap and blocks many zero-day attacks by removing these vulnerable blind spots."

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.