Jump to content
 







Main menu
   


Navigation  



Main page
Contents
Current events
Random article
About Wikipedia
Contact us
Donate
 




Contribute  



Help
Learn to edit
Community portal
Recent changes
Upload file
 








Search  

































Create account

Log in
 









Create account
 Log in
 




Pages for logged out editors learn more  



Contributions
Talk
 



















Contents

   



(Top)
 


1 Implementation  





2 Deployment options  





3 Future Research[11]  





4 See also  





5 References  














Runtime application self-protection







 

Edit links
 









Article
Talk
 

















Read
Edit
View history
 








Tools
   


Actions  



Read
Edit
View history
 




General  



What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Cite this page
Get shortened URL
Download QR code
Wikidata item
 




Print/export  



Download as PDF
Printable version
 
















Appearance
   

 






From Wikipedia, the free encyclopedia
 


Runtime application self-protection (RASP) is a security technology that uses runtime instrumentation to detect and block computer attacks by taking advantage of information from inside the running software.[1][2] The technology differs from perimeter-based protections such as firewalls, that can only detect and block attacks by using network information without contextual awareness.[3][4] RASP technology is said to improve the security of software by monitoring its inputs, and blocking those that could allow attacks, while protecting the runtime environment from unwanted changes and tampering.[5] RASP-protected applications rely less on external devices like firewalls to provide runtime security protection. When a threat is detected RASP can prevent exploitation and possibly take other actions, including terminating a user's session, shutting the application down, alerting security personnel and sending a warning to the user.[6][7] RASP aims to close the gap left by application security testing and network perimeter controls, neither of which have enough insight into real-time data and event flows to either prevent vulnerabilities slipping through the review process or block new threats that were unforeseen during development.[8]

Implementation

[edit]

RASP can be integrated as a framework or module that runs in conjunction with a program's codes, libraries and system calls.[5] The technology can also be implemented as a virtualization.[4] RASP is similar to interactive application security testing (IAST), the key difference is that IAST is focused on identifying vulnerabilities within the applications and RASPs are focused protecting against cybersecurity attacks that may take advantages of those vulnerabilities or other attack vectors.[9]

Deployment options

[edit]

RASP solutions can be deployed in two different ways: monitor or protection mode. In monitor mode, the RASP solution reports on web application attacks but does not block any attack. In protection mode, the RASP solution reports and blocks web application attacks.[10]

Future Research[11]

[edit]

See also

[edit]

References

[edit]
  1. ^ "Gartner IT Glossary: Runtime Application Self-Protection(RASP)". Gartner.
  • ^ Messmer, Ellen (June 23, 2014). "Will Perimeter Firewalls Give Way to 'RASP'". NetworkWorld.
  • ^ Laskowski, Nicole (February 25, 2015). "RASP Helps Apps Protect Themselves, But is it Ready for the Enterprise?". Computer Weekly.
  • ^ a b Badakhchani, Hussein (October 20, 2016). "RASP Rings in a New Java Application Security Paradigm". JavaWorld.
  • ^ a b Tittel, Ed (October 2016). "Runtime Application Self-Protection Basics, Pros and Cons". TechTarget.
  • ^ "Runtime Application Self-Protection". Veracode.
  • ^ Rouse, Margaret. "Runtime Application Self-Protection". TechTarget.
  • ^ "How does RASP application security testing work?". www.bitpipe.com. Retrieved 2018-06-30.
  • ^ "Category Direction - Interactive Application Security Testing (IAST)". Gitlab.
  • ^ "What is runtime application self-protection (RASP)? - Definition from WhatIs.com". WhatIs.com. Retrieved 2019-09-20.
  • ^ Yuan, Eric; Malek, Sam (2012). A taxonomy and survey of self-protecting software systems. pp. 109–118. doi:10.1109/SEAMS.2012.6224397. ISBN 978-1-4673-1787-0. Retrieved 2024-02-09.

  • Retrieved from "https://en.wikipedia.org/w/index.php?title=Runtime_application_self-protection&oldid=1213759194"

    Category: 
    Computer security
    Hidden categories: 
    Articles with short description
    Short description matches Wikidata
     



    This page was last edited on 14 March 2024, at 23:48 (UTC).

    Text is available under the Creative Commons Attribution-ShareAlike License 4.0; additional terms may apply. By using this site, you agree to the Terms of Use and Privacy Policy. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc., a non-profit organization.



    Privacy policy

    About Wikipedia

    Disclaimers

    Contact Wikipedia

    Code of Conduct

    Developers

    Statistics

    Cookie statement

    Mobile view



    Wikimedia Foundation
    Powered by MediaWiki