Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Videos

AppSec: Pushing Left, Like A Boss

With incident response and penetration testing currently receiving most of our application security dollars, it would appear that industry has decided to treat the symptom instead of the disease. “Pushing left” refers to starting security earlier in the SDLC; addressing the problem throughout the process. From scanning your code with a vulnerability scanner to red team exercises, developer education programs and bug bounties, this talk will show you how to ‘push left', like a boss.

Collaboration, Remote Work and Data Security

An interactive discussion offering a practical insight into the lives of four tech leaders from across the globe who will share the security lessons from the past few months and offer insights into how this will impact practices going forward. This is a great opportunity to hear from four exceptional speakers as they share their experiences and take questions.

Use Open Source freely without compromising on security or agility

WhiteSource provides a powerful yet simple solution for companies that need to secure and manage their open source components in their applications. As the only enterprise-grade solution that is focused exclusively on open source management, WhiteSource is trusted by the 25 of Fortune 100 companies.

Open Core vs Proprietary SaaS (which to bet your startup's life on?)

Gravitational COO, Taylor Wakefield, presents at the 2019 Open Core Summit, comparing Commercial Open Source Software ("COSS" aka, Open Core Software) to Proprietary SaaS. This presentation discusses why SaaS emerged, why COSS is now emerging and looks at the S-1 data of recently IPO'd companies in each cohort to validate the assumed benefits of each model.

Veracode Static Analysis Solution

Veracode, a SaaS-based application security (AppSec) provider, offers multiple scan types including static analysis (SAST), dynamic analysis (DAST), software composition analysis (SCA), interactive analysis (IAST), and penetration testing. Veracode’s Static Analysis solution builds security into each phase of the software development lifecycle (SDLC) with an IDE Scan, Pipeline Scan, and Policy Scan. The scans provide fast, automated feedback to help developers secure code and remediate vulnerabilities. Teams can incorporate Veracode into their tooling with more than 30 out-of-the-box integrations, plus application programming interfaces (APIs), and code samples.