Ask the experts: What’s the worst web application security issue?

Synopsys

We know. It’s an impossible question to answer. There’s no such thing as a “worst web application security issue,” because every app and every organization has its own unique set of issues. But if you’re a development organization with limited resources, how do you know where to start? Which issues appear over and over in data breaches, exploits, and top N lists such as the OWASP Top 10? We asked some experts—and Twitter—to give us their opinions.
Watch Now

Spotlight

The Cybersecurity and Infrastructure Security Agency (CISA) leads the nation’s effort to understand, manage, and reduce cybersecurity risk, including by supporting Federal Civilian Executive Branch agencies in evolving and operationalizing cybersecurity programs and capabilities. CISA’s Zero Trust Maturity Model (ZTMM) provides an approach to achieve continued modernization efforts related to zero trust within a rapidly evolving environment and technology landscape. This ZTMM is one of many paths that an organization can take in designing and implementing their transition plan to zero trust architectures in accordance with Executive Order (EO) 14028 “Improving the Nation’s Cybersecurity” § (3)(b)(ii),1 which requires that agencies develop a plan to implement a Zero Trust Architecture (ZTA). While the ZTMM is specifically tailored for federal agencies as required by EO 14028, all organizations should review and consider adoption of the approaches outlined in this document.

OTHER ON-DEMAND WEBINARS

What is a Secure Software Development Framework?Enable Ginger

Application security is more than penetration testing. Organizations face a dilemma. Commercially, there is increasing pressure to shorten software release cycles, which in turn adds strain on software developers to produce faster release cycles. This in turn creates an environment where speedy release cycles take priority over
Watch Now

Security Weekly Webinar: Cyber Threat Intelligence – How to Do It Wrong

ThreatConnect

Tune in to watch Security Weekly’s Paul Asadoorian and John Strand discuss threat intelligence with Jason Cohen, Threat Intelligence Research Engineer at ThreatConnect. Learn about the shortcomings and misuses of threat intelligence to better understand how it can be used effectively and bring real value to your security operations.
Watch Now

Understanding the Attack Landscape - Your Best Defense in Today’s State of Cyber Security

Alert Logic

As we reflect on the state of security this past year, it’s evident that cybercriminals continue to be successful with a trusted set of techniques proven effective against common vulnerabilities and misconfigurations. Attackers looking to make a buck prey on businesses of all sizes. Fortunately, by understanding what the attack landscape looks like, where the next attacks will be coming from, and what your attackers might be after, you can achieve top-strength security. Join this session to hear how attackers are infiltrating enterprise environments and how you can learn from them. We’ll dive into real case studies and provide actual code samples.
Watch Now

BSI and Proofpoint: State of the Phish Webinar

BSI

Join BSI for a webinar where we’ll explore findings from the 2019 State of the Phish Report by our partner, Proofpoint. It provides the data-driven intelligence you and your team need to manage end-user risk more effectively within your organization. In this webinar, we will explore data related to the following: Tens of millions of simulated phishing emails: Analysis of tens of millions of simulated phishing emails sent to end users over a 12-month period. 16 industries: Comparisons of activities and results from organizations and their employees across 16 industries. Nearly 15,000 survey responses from infosec professionals: Responses reveal the challenges they are facing, their views of the threat landscape, and the actions they’re taking to fend off phishing attacks.
Watch Now

Spotlight

The Cybersecurity and Infrastructure Security Agency (CISA) leads the nation’s effort to understand, manage, and reduce cybersecurity risk, including by supporting Federal Civilian Executive Branch agencies in evolving and operationalizing cybersecurity programs and capabilities. CISA’s Zero Trust Maturity Model (ZTMM) provides an approach to achieve continued modernization efforts related to zero trust within a rapidly evolving environment and technology landscape. This ZTMM is one of many paths that an organization can take in designing and implementing their transition plan to zero trust architectures in accordance with Executive Order (EO) 14028 “Improving the Nation’s Cybersecurity” § (3)(b)(ii),1 which requires that agencies develop a plan to implement a Zero Trust Architecture (ZTA). While the ZTMM is specifically tailored for federal agencies as required by EO 14028, all organizations should review and consider adoption of the approaches outlined in this document.

resources