DEV Community

alvaradodaniel3 for New Relic

Posted on

New capabilities for New Relic Interactive Application Security Testing (IAST) ๐Ÿ”’

Hi, devs!

Today weโ€™re sharing exciting new capabilities for New Relic Interactive Application Security Testing (IAST)! ๐Ÿ”“

You can now find exploitable vulnerabilities with a unique-in-the-industry ability to reproduce the problem and remediate the specific threat vector before shipping new code.
New updates include:

  • Proof-of-exploit reporting: Find, fix, and verify exploitable vulnerabilities with dynamic assessment capabilities that pinpoint the API calls, method calls, and traces with vulnerabilities by simulating real-world attacks.

  • Secure by design: The new risk exposure and assessment feature provides visibility into every code change showing potential vs. detected exposures so developers can quickly replicate, remediate, and validate fixes.

  • Instant ROI: New Relic IAST is the only application security solution available out of the box in a full consumption model, so users no longer pay for security shelfware that can take months to deploy.

  • Instant Impact Analysis: Know the number of applications impacted by a vulnerability and the potential severity of the identified risk with APM telemetry integrated with vulnerability management.

Check it out

-Daniel

Top comments (0)