Archives

New Relic Launches Interactive Application Security Testing

New Relic

New Relic , the all-in-one observability platform for every engineer, announced the public preview of New Relic Interactive Application Security Testing (IAST). New Relic IAST goes beyond incumbent security testing solutions by providing continuous visibility and context into security findings, advanced detection accuracy with near zero false positives, proof-of-exploit, and guided remediation to eliminate vulnerabilities before deploying applications to production. New Relic’s patented deterministic technique provides automated vulnerability validation via real-world attack simulation, enabling engineers, DevOps, and security teams to focus on high-priority security risks and ship code faster with speed and confidence. Available as part of the New Relic all-in-one observability platform, the public preview comes with a free 90-day trial period to bring the power of observability and security to every engineer, driving platform adoption and increased data flow into the New Relic platform.

“To help engineers future-proof applications and minimize security concerns, it’s imperative that they reimagine the way they build and secure cloud-native applications,” said New Relic Chief Product Officer Manav Khurana. “Adopting a converged observability and security approach is a must in order to help engineers deliver optimized user experiences. Developers have long used New Relic APM to identify and address performance issues not just in production, but before they deploy new versions of applications as well. Now, they can use the same New Relic APM agent to power actionable vulnerability insights and reduce security risks earlier before it impacts their organization’s bottom line.”

Also Read: Coretelligent Pioneers New Vision for Managed Services, Fueled by Strategic Growth, Expanded Team, and Innovative Products 

“More secure applications help protect customer’s personal data, enhance privacy, and reduce disruptions. In turn, this leads organizations to realize key competitive advantages like increased customer trust and loyalty, reduced financial losses, greater regulatory compliance, improved operational efficiency, and better risk mitigation—ultimately contributing to the long-term success and sustainability of their business,” said IDC Group Vice President Stephen Elliot. “Applying security testing during the application development and testing stages can ensure issues are caught well before they impact customers, while helping modernize the SDLC by providing customers with a more secure and highly reliable experience.”

The growth in DevOps has enabled teams to build and ship software faster than ever before—yet 85% of applications still contain vulnerabilities. With vulnerabilities and exposures expected to rise throughout this year to 1,900 per month, engineering and security teams must take a context-driven approach that accurately identifies, prioritizes, and verifies vulnerabilities with proof-of-exploit for faster remediation. And, current application security testing methods often rely on a reactive approach, which can result in increased costs, false positives, and missed release cycles.

New Relic IAST can help software engineers and security teams solve these issues by providing much needed visibility and rapid detection while nearly eliminating the false positives found in other application security testing methods. It leverages the New Relic patented deterministic technique to identify and provide automated vulnerability validation with proof-of-exploit, which reduces noise and enables more effective and faster remediation.

SOURCE: Businesswire