Application Security in Depth: Understanding the Three Layers of AppSec Testing

Logo
Presented by

Nabil Hannan, Samir Sherif, Moshe Zioni

About this talk

Today's approach to defense in depth for application security are siloed, lack context, and results have fallen short. But a layered approach is the key to building a world-class AppSec program that spans the entire Software Development Lifecycle (SDLC). So, how does our approach need to change? In this webinar, you’ll hear from three experts at each of the core security touchpoints within the Software Development Life Cycle (SDLC): at the code level, pre-deployment, and post-deployment. They will share advice on: - Key timeframes to implement security testing – and why - How to incorporate risk context across the SDLC - Best practices for application penetration testing and secure code review - Proper implementation of application security tools for continuous monitoring - Plus, more tips to achieve a layered application security strategy Presenters: - Nabil Hannan, Managing Director, NetSPI - Samir Sherif, CISO, Imperva - Moshe Zioni, VP of Security Research, Apiiro
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (7)
Subscribers (567)
Apiiro's platform is being used by some of the largest enterprises in the world to analyze the behavior of millions of developers, security architects and champions across 100K+ code repositories. Apiiro is more than just a platform but a complete reinvention of the secure development lifecycle.