The Contrast Runtime Security Platform is a suite of application security tools that integrates security into the software development lifecycle (SDLC) and production environments. It includes the following components: - Contrast Protect: A runtime application self-protection (RASP) tool that detects and blocks attacks on known and unknown vulnerabilities in production applications. - Contrast Assess: An interactive application security testing (IAST) tool that analyzes code security during the testing phase of the SDLC. - Contrast Scan: A static application security testing (SAST) tool that identifies vulnerabilities in code before deployment. - Contrast SCA: A software composition analysis (SCA) tool that tests and secures third-party and open-source components used in applications. The platform integrates with various development, operations, and DevOps tools and pipelines. It uses instrumentation agents to embed security sensors into applications, enabling real-time vulnerability detection and protection across the SDLC and in production environments.

FEATURES

This tool is not verified yet and doesn't have listed features.

Did you submit the verified tool? Sign in to add features.

Are you the author? Claim the tool by clicking the icon above. After claiming, you can add features.

ALTERNATIVES

Reformat and re-indent bookmarklets, ugly JavaScript, and unpack scripts with options available via UI.

Static code analyzer for Infrastructure as Code with 500+ security policies and support for various IaC tools and cloud platforms.

OWASP Damn Vulnerable Web Sockets (DVWS) is a vulnerable web application for client-server communication with numerous vulnerabilities.

A comprehensive cheatsheet for XSS filter evasion techniques.

A fast and minimal JS endpoint extractor

Argus-SAF is a static analysis framework for security vetting Android applications.