May 7, 2024, 12:11 a.m. | Security Weekly

Security Weekly www.youtube.com

While client-side resources enable web applications to provide a rich user experience, security teams struggle to gain visibility, insight, and enforcement over them. In this interview, Lynn Marks discusses the latest client-side attack trends observed by Imperva and the pivotal role of client-side protection within PCI DSS 4.0.

This segment is sponsored by Imperva. To learn how Imperva protects websites against client-side attacks and streamlines regulatory compliance with PCI DSS 4.0 please visit https://securityweekly.com/impervarsac!

Show Notes: https://securityweekly.com/rsa24-1

applications attack client client-side dss enable enforcement experience imperva insight interview latest lynn marks pci pci dss 4.0 resources role rsa24 security security teams teams threats trends user experience visibility web web applications

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)