Remove 2003 Remove Firewall Remove Linux Remove Software
article thumbnail

25 Feb Cloudera Federal Forum in Tysons Corner: Amazing agenda filled with lessons learned and best practices

CTOvision

Eva Andreasson has been working with JVMs, SOA, Cloud, and infrastructure software for 15+ years. Before joining NASA in 2003, Dan worked on highly parallel applications for the Department of Defense (DoD). Prior to Cloudera Mike was CEO of Sleepycat Software, makers of Berkeley DB, the open source embedded database engine.

article thumbnail

Join Architects, Planners, Program Managers, Data Scientists at 4th Annual Cloudera Federal Forum in DC 25 Feb

CTOvision

Eva Andreasson has been working with JVMs, SOA, Cloud, and infrastructure software for 15+ years. Before joining NASA in 2003, Dan worked on highly parallel applications for the Department of Defense (DoD). Prior to Cloudera Mike was CEO of Sleepycat Software, makers of Berkeley DB, the open source embedded database engine.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

A Reflection On ForAllSecure's Journey In Bootstrapping Behavior Testing Technology

ForAllSecure

Software security is a global challenge that is slated to grow worse. The application attack surface is growing by 111 billion new lines of software code every year, with newly reported zero-day exploits rising from one-per-week in 2015 to one-per-day by 2021, according to the Application Security Report from Cybersecurity Ventures.

article thumbnail

A Reflection On ForAllSecure's Journey In Bootstrapping Behavior Testing Technology

ForAllSecure

Software security is a global challenge that is slated to grow worse. The application attack surface is growing by 111 billion new lines of software code every year, with newly reported zero-day exploits rising from one-per-week in 2015 to one-per-day by 2021, according to the Application Security Report from Cybersecurity Ventures.

article thumbnail

A REFLECTION ON FORALLSECURE'S JOURNEY IN BOOTSTRAPPING BEHAVIOR TESTING TECHNOLOGY

ForAllSecure

Software security is a global challenge that is slated to grow worse. The application attack surface is growing by 111 billion new lines of software code every year, with newly reported zero-day exploits rising from one-per-week in 2015 to one-per-day by 2021, according to the Application Security Report from Cybersecurity Ventures.

article thumbnail

The Hacker Mind Podcast: Hacking Real World Criminals Online

ForAllSecure

And I remember probably 2000 to 2003 ish, complaining when we when I think it was last year that we were at Alexa, Alexis Park for DEF CON. So he invites me to go to a book that, you know, one of those first black hats and Doug Song was set doing his thing on checkpoint firewall bypass, and I'm sitting there, and a guy named Jeff Nathan.