A Sub-Domain Takeover Story, Two Questions for Every WAF Provider | Sunil Agrawal (CISO, Glean)

A Sub-Domain Takeover Story, Two Questions for Every WAF Provider | Sunil Agrawal (CISO, Glean)

Overview:

In this podcast, we have Sunil Agrawal (CISO, Glean), who has 22+ years of cybersecurity experience and 35+ patents in his name.

He has worked in organizations like Adobe, Netflix, Motorola, Qualcomm, etc., and has seen the evolution of cybersecurity attacks and changes in hacker behavior over the years.

He shares his experience of a sub-domain takeover and how it led him to build foundationally secured SaaS products.

Key highlights from the discussion:

00:00 Introduction to Sunil and Glean

04:13 The Virtual Browser patent

07:57 The evolution of the security landscape (web 1.0 to web 4.0)

14:37 Tech stack of Glean

17:10 Protecting sensitive customer data

21:20 Security in the product DNA and pen-test

25:33 Sub-domain takeover & a good cyber citizen

29:38 The buyer behavior & security requirements today

33:32 Why does it take 200 days to patch a vulnerability?

35:39 Virtual Patching and how it benefits organizations

36:05 Two questions to ask every WAF provider

38:53 Compliance is a by-product of foundationally solid security

42:21 Having a security partner can provide 10x returns

About Indusface: Indusface is a leading application security SaaS company that secures critical Web, Mobile, and API applications of 5000+ global customers using its award-winning fully managed platform that integrates web application scanner, web application firewall, DDoS & BOT Mitigation, CDN, and threat intelligence engine.

Indusface has been funded by Tata Capital Growth Fund II. It is the only Cloud WAAP (WAF) Vendor with 100% recommendation for three consecutive years - Gartner® Peer Insights™ Voice of Customer. And is a “Great Place to Work” certified SaaS product company, is PCI, ISO27001, SOC 2, GDPR certified and has been the recipient of many prestigious start-up awards. such as the Economic Times Top 25, NASSCOM DSCI Top Security Company, Deloitte Asia Top 100, among others.

♨️ Start 14 days Free Trial - http://bit.ly/3XlovZt

📰 Interested to read more about Web Application Security: https://bit.ly/2Y5AJZg

Website: www.indusface.com

#cybersecurity #cyberattacks #hacking #saasbusiness #saasproducts #saas #pentesting #virtualpatching #waf #firewall #vulnerability #apptrana #indusface #podcast #saastrana #thoughtleadership