March 14, 2024, 1:01 p.m. | SANS Offensive Operations

SANS Offensive Operations www.youtube.com

Presenter: Douglas McKee
Course: https://www.sans.org/sec568

Join SEC568: Combating Supply Chain Attacks with Product Security Testing course author Douglas McKee for an insightful webcast presentation as he walks through the workflow of product security assessment depicted in the Overall Product Security Assessment Process poster. He’ll dive into the nuances of improving organizational defenses against supply chain attacks. Learn how product security testing is pivotal in shaping informed decisions, refining threat models, and fortifying risk postures. This webcast shows the process for …

assessment attacks author course dive douglas presentation process product product security resilience security security assessment security testing supply supply chain supply chain attacks testing webcast workflow

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Sr. Staff Firmware Engineer – Networking & Firewall

@ Axiado | Bengaluru, India

Compliance Architect / Product Security Sr. Engineer/Expert (f/m/d)

@ SAP | Walldorf, DE, 69190

SAP Security Administrator

@ FARO Technologies | EMEA-Portugal