Feb. 23, 2023, 6 p.m. | Shlomi Matichin, CTO & Co-Founder, Valence Security

Dark Reading www.darkreading.com

Before adopting SaaS apps, companies should set security guardrails to vet new vendors and check security integration for misconfiguration risks.

apps check companies employees integration misconfiguration risks saas saas apps security vendors vet

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Lead Security Analyst

@ Deloitte | Sydney, NSW, AU

TW Test Automation Engineer (Access Control & Intrusion Systems)

@ Bosch Group | Taipei, Taiwan

Security Engineer (f/m/d)

@ Enpal B.V. | Berlin, Germany

Information Systems Security Engineer (ISSE) - GPSI

@ Kina'ole Foundation | Guam

MS Engineer (L4): Cyber Security

@ NTT DATA | Sydney, Australia