Thanks for your interest in our event, NIST Security Revisions You Need to Know
 
Unfortunately, the event is now over. To watch the webinar on-demand, click here.

Attendees learned how NIST SP 800-53 Revision 5 contains two new IAST and RASP standards, and how those standards impact security teams and developers:
  • SA-11(9): "Require the developer of the system, system component, or system service to employ interactive application security testing tools to identify flaws and document the results."
  • SI-7(17): "Implement [Assignment: organization-define controls] for application self-protection at runtime."

This moderated webinar, covered a number of AppSec and DevOps questions, including:
  • What do each of these mean?
  • What do security teams need to do to comply?
  • What do developers need to do to comply?
  • How is instrumentation the link between the two and what does this mean?
  • What benefits will security teams and developers realize from each?
If you have any questions about the presentation or Contrast Security, please don't hesitate to contact me.

carahsoft
Zachary McCraw
703-230-7594


© 2024 Carahsoft Technology Corp.
11493 Sunset Hills Road
Reston, Virginia20190

www.carahsoft.com
T: 703.871.8500  |  F: 703.871.8505