A little secret to rock your YouTube subscribers
Get Free YouTube Subscribers, Views and Likes

Enhancing Software Supply Chain Security with NIST CSF 2.0 | An IT GRC Webinar

Follow
ReversingLabs

As the digital landscape evolves, so do the threats to software integrity. The National Institute of Standards and Technology (NIST) has updated its guidelines to address these challenges, and this webinar will provide a comprehensive understanding of how to leverage NIST 2.0 for robust supply chain security.

In this webinar, a panel of industry experts discuss the latest advancements in securing software supply chains as well as key updates in NIST 2.0 as it relates to SSCS.

Walk away with knowledge and tools to enhance your organization's cyber risk management controls.

Key discussion topics include:

✓ Learn practical strategies for identifying, assessing, and mitigating risks within the software supply chain.
✓ Explore the incident response and continuous monitoring aspects of NIST 2.0 to enhance your organization's ability to detect and respond to security incidents promptly.
✓ Understand how to implement effective monitoring mechanisms for ongoing evaluation and improvement of software supply chain security

Whether you are a developer, IT professional, or security expert, this webinar will equip you with the knowledge and tools needed to safeguard your software supply chain effectively.


Presenters: Saša Zdjelar, ReversingLabs; Paul Asadoorian, Eclypsium; Josh Bressers, Anchore; and Michael Silva, Astrix Security, Moderated by Colin Whittaker



ReversingLabs is the trusted name in file and software security, to verify and deliver safe binaries. With the largest Threat Repository in the industry with over 40 billion searchable files, the Fortune 500 trusts their software supply chain security and malware analysis with ReversingLabs. Learn more: https://www.reversinglabs.com/

RL Trust Delivered.

Be sure to subscribe to RL and follow us on social media →
  / reversinglabs  
  / reversinglabs  
  / reversinglabs  
  / reversinglabs  

posted by bankomatib2