Preparing for the Next Zero-Day Vulnerability

Join Larry Maccherone, DevSecOps Transformation lead at Contrast Security, and Farshad Abasi, Chief Security Officer at Forward Security for an interactive discussion about how to future-proof against emerging threats on the horizon so your organization is prepared to respond instantly to zero-day vulnerabilities like Log4Shell.

Topics for discussion include:

  • What lessons should we draw from our experiences since Log4Shell?
  • Have you seen changes in behavior as a result of Log4Shell?
  • Have other vulnerabilities been discovered due to increased scrutiny of open source libraries?
  • How would you respond to the FTC alert regarding Log4Shell
  • How has this changed your thinking on use of open source libraries, and budget allocation to secure them?
  • What could have been done to protect against the perils of Log4Shell, and how can you prevent the next threat?

Preparing for the Next Zero-Day Vulnerability

Contrast-Security
On-demand
60 minutes




    Continue
    Your personal data will be used only for cybersecurity related email campaigns (webinars, cybersec info & various offers related to your field of interest). You may opt out at any time by clicking here: Unsubscribe