News Releases

Contrast Security to Address Serverless Application Vulnerabilities and Risks Enterprises Face Today at AWS re:Invent

Code Security platform leader helps developers quickly and securely leverage the power of serverless applications on AWS and remediate inherent security risks in the new technology

LOS ALTOS, Calif., Nov. 10, 2022 /PRNewswire/ -- Contrast Security (Contrast), a world leading code security platform company purposely built for developers to get secure code moving swiftly and trusted by security teams to protect business applications, today announced that its Chief Product Officer Steve Wilson will deliver a session at AWS re:Invent in Las Vegas on the unique challenges organizations face when securing serverless applications, such as those built with AWS Lambda. Wilson will present to the AWS re:Invent audience how organizations can harness the power of serverless environments while avoiding security risks.

Contrast Security enables organizations to harness the power of serverless environments while avoiding security risks

Attendees can also meet with Wilson, Contrast's Senior Vice President, Corporate Development and Strategic Alliances Ben Goodman and the Contrast team at booth #3120 to see firsthand how the Contrast Secure Code Platform integrates with AWS solutions or set up an ancillary event during the conference from November 28 to December 2 in Las Vegas.

Contrast is the only vendor that includes serverless application protection as a part of its platform approach available through the Contrast Secure Code Platform. By leveraging the platform, developers and application security teams achieve near real-time monitoring and testing of every change deployed within their serverless environments. This ultimately provides comprehensive serverless application observability for AWS Lambda, including vulnerability context around code, configuration, relationships, flows and more. To help organizations understand AWS Lambda's newest function URL feature, Contrast outlines the benefits, including enabling developers to write code more quickly, and an overview of the risks associated with using function URLs and how they should be addressed.

"Serverless technology offers tremendous benefits, but these environments also introduce new threats to development and security teams. Unfortunately, these teams cannot leverage previous generation application security tools since they simply don't work on these new modern style applications," said Wilson. "That is where Contrast comes in. We can not only walk these teams through development and security gaps, but we can also help them overcome all of the challenges they will face as they shift to a cloud-native environment. AWS re:Invent attendees will walk away with the clarity they need to get secure code moving within their AWS Lambda applications."

Wilson's AWS re:Invent session details:

  • What: Wilson's session titled, "Intelligent Cloud Networking - How to create simplicity rather than managing complexity," will examine the following challenges of securing serverless applications:
      • Increased complexity with permissions and access issues
      • Uncover vulnerabilities in your custom code and open-source packages
      • Find and fix overly permissive AWS Lambda functions with ease
      • Gain a holistic view of your AWS Lambda application including all functions and related components
      • Make it easy for developers to build applications rapidly while eliminating risk
  • When/Where: Scheduled at 5:10 p.m. PT on Monday, November 28 in Lightning Theater 2 of The Venetian Convention Center and Expo Center.

Visit the Contrast website to learn more about Contrast Serverless.

About Contrast Security (Contrast):

A world leading code security platform company purposely built for developers to get secure code moving swiftly and trusted by security teams to protect business applications. Developers, security and operations teams quickly secure code across the complete software development life cycle (SDLC) with Contrast to protect against today's targeted application security (AppSec) attacks. Contrast also makes security testing available to all developers for free with CodeSec.

Founded in 2014 by cybersecurity industry veterans, Contrast was established to replace legacy AppSec solutions that cannot protect modern enterprises. With today's pressures to develop business applications at increasingly rapid paces, the Contrast Secure Code Platform identifies 3x more actual vulnerabilities resulting in faster remediation without the noise of time-consuming false positives. Contrast's platform solutions for code assessment, testing, protection, serverless, supply chain, APIs and languages help enterprises achieve true DevSecOps transformation and compliance.

Contrast protects against major cybersecurity attacks for its customer base which represents some of the largest brand-name companies in the world, including BMW, DocuSign, AXA, Zurich, SOMPO Japan and American Red Cross, as well as numerous other leading global Fortune 500 enterprises. Contrast partners with global organizations such as AWS, Microsoft, IBM Cloud, Guidepoint, Deloitte and Carahsoft, to seamlessly integrate and achieve the highest level of security for customers.

The growing demand for the world's only platform for code security has landed the company on some of the most prestigious lists including the Inc. 5000 List of America's Fastest Growing Companies and has designated Contrast as one of the fastest growing companies on the Deloitte Technology Fast 500 List.

Learn more: https://www.contrastsecurity.com/
Follow us: Blog | TwitterLinkedIn | Facebook

Media Contact:
Laura Asendio
Public Relations Manager
Contrast Security
pr@contrastsecurity.com

SOURCE Contrast Security