The Growth of Software Security with Chris Wysopal




Cigital » The Silver Bullet Security Podcast with Gary McGraw show

Summary: On the 23rd episode of The Silver Bullet Security Podcast, Gary talks with Chris Wysopal, founder and CTO of Veracode and author of The Art of Software Security Testing. Chris was one of the seven original members of the L0pht hacker collective (operating under the hacker handle Weld Pond) and later went on to work for @stake. Gary and Chris reminisce about L0pht (and the warehouse full of stuff) and discuss the role of security researchers now versus in the mid-late ’90s. They also talk about the current state of the software security market and its continued growth. Chris’ Wikipedia entry The Art of Software Security Testing Veracode Zero in a bit – Veracode’s blog L0pht Heavy Industries SOURCE: Boston 2008