The ultimate guide: Reduce risk with your software security initiative

Logo
Presented by

Stephen Gardner, Managing Consultant at Synopsys

About this talk

The Building Software in Maturity Model (BSIMM) can help you measure and understand current levels of success, weakness, and maturity of your organisations’ software security program. BSIMM allows CISOs and other security executives to compare data against their industry peers and pinpoint specific areas of need in their own AppSec programs. The most recent version of the BSIMM describes the work of 1,600 software security group members working to secure the software developed by 415,598 developers. Join Synopsys on the 25th of November, at 13:00 GMT, for a re-run of their ISF World Congress Member exclusive session. Discover what activities are essential for building a successful SSI and what steps can be taken to drive a successful security programme.
Related topics:

More from this channel

Upcoming talks (1)
On-demand talks (114)
Subscribers (25439)
A thought-provoking webinar programme developed from over three decades of collaborating with our Members across global business, government bodies, legislators and cyber security experts.