May 7, 2024, 12:11 a.m. | Security Weekly

Security Weekly www.youtube.com

While client-side resources enable web applications to provide a rich user experience, security teams struggle to gain visibility, insight, and enforcement over them. In this interview, Lynn Marks discusses the latest client-side attack trends observed by Imperva and the pivotal role of client-side protection within PCI DSS 4.0.

This segment is sponsored by Imperva. To learn how Imperva protects websites against client-side attacks and streamlines regulatory compliance with PCI DSS 4.0 please visit https://securityweekly.com/impervarsac!

Show Notes: https://securityweekly.com/rsa24-1

applications attack client client-side dss enable enforcement experience imperva insight interview latest lynn marks pci pci dss 4.0 resources role rsa24 security security teams teams threats trends user experience visibility web web applications

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Technical Support Specialist (Cyber Security)

@ Sigma Software | Warsaw, Poland

OT Security Specialist

@ Adani Group | AHMEDABAD, GUJARAT, India

FS-EGRC-Manager-Cloud Security

@ EY | Bengaluru, KA, IN, 560048