Preparing for the Next Zero-Day Vulnerability

Jan 26th, 2022 @ 09:00 AM
Speakers

Larry Maccherone
Contrast Security, DevSecOps Transformation

Farshad Abasi
Chief Security Officer, Forward Security

Loading Events

Watch Event Now

Contrast Security | On-Demand Preparing for the Next Zero-Day Vulnerability

Now that dust is settling from Log4Shell, how can you prepare for and prevent the next zero-day vulnerability from impacting your organization?

Join Larry Maccherone, DevSecOps Transformation lead at Contrast Security, and Farshad Abasi, Chief Security Officer at Forward Security for an interactive discussion about how to future-proof against emerging threats on the horizon so your organization is prepared to respond instantly to zero-day vulnerabilities like Log4Shell.

Topics for discussion include:

  • What lessons should we draw from our experiences since Log4Shell?
  • Have you seen changes in behavior as a result of Log4Shell?
  • Have other vulnerabilities been discovered due to increased scrutiny of open source libraries?
  • How would you respond to the FTC alert regarding Log4Shell
  • How has this changed your thinking on use of open source libraries, and budget allocation to secure them?
  • What could have been done to protect against the perils of Log4Shell, and how can you prevent the next threat?

SPEAKERS

Larry Maccherone, DevSecOps Transformation at Contrast Security

Larry is a thought leader on DevSecOps. At Comcast, he launched and scaled the DevSecOps Transformation program over five years, and is now at Contrast helping organizations empower development teams to take ownership of security. Larry was a founding Director at Carnegie Mellon’s CyLab and co-led the launch of Build-Security-In initiative.

 

farshad abasi

Farshad Abasi, Chief Security Officer at Forward Security

Farshad Abasi is an innovative technologist with over twenty four years of experience in software design and development, network and system architecture, cybersecurity, management, and technical instruction. With a keen interest in security from the start, he has become an expert in that aspect of computing and communication over the last eighteen years. He started Forward Security in 2018, with a mission to provide world class information security services, particularly in the Application and Cloud security domains. Prior to creating Forward, he was a senior member of HSBC Group’s IT Security team with the most recent positions being the Principal Global Security Architect, and Head of IT Security of the Canadian division. Farshad is continuing an eighteen year stint as an instructor at BCIT where he shares his passion for information and network security, helping others build a career in this exciting field. He is also the security correspondent for CFAX radio, BSides Vancouver/MARS board member, Vancouver OWASP chapter lead, a CISSP designate, and a UBC CS alumnus.

During this event we will cover:

  • What lessons should we draw from our experiences since Log4Shell?
  • Have you seen changes in behavior as a result of Log4Shell?
  • Have other vulnerabilities been discovered due to increased scrutiny of open source libraries?
  • How would you respond to the FTC alert regarding Log4Shell
  • How has this changed your thinking on use of open source libraries, and budget allocation to secure them?
  • What could have been done to protect against the perils of Log4Shell, and how can you prevent the next threat?

More Events

Conference
May 28th, 2021 @ 10:00 AM

Technology Due Diligence Process and Cyber Security Risks

Tune in on Friday, May 21st, 2021 for an insightful conversation regarding the Technology Due Diligence process and risks that are crucial for investors, M&As, and preparing your company for…
Daniel Lee, Managing Director, Investment Banking - Technology & Innovation Sectors CIBC
Michael Castro, Founder, CEO RiskAware Cybersecurity
Farshad Abasi, Chief Security Officer Forward Security
About This Event
Conference
May 11th, 2021 @ 08:00 AM

FFCON21 Breaking Barriers: Building blocks of a security program for companies with applications in the Cloud.

According to *Verizon, web applications were involved in 43% of breaches in 2020. **IBM also reported that 52% of breaches were caused by malicious attacks against applications last year.  These statistics highlight the importance for modern technology companies building web and…
Michael Castro, Founder, CEO RiskAware Cybersecurity
Daina Proctor, Associate Partner, Security Intelligence and Threat Management Operations and Consulting IBM
Farshad Abasi, CSO Forward Security
Kris Reed, Co-Founder Neo Financial
About This Event