Copy
ITSPmagazine
At the Intersection of Technology, Cybersecurity, and Society.
View this email in your browser
This newsletter is brought to you by:
Click on their logo to visit the company page on ITSPmagazine and learn more about them.
________
ITSPmagazine is a free publication and all the content we create is made possible by our own passion and the generosity of our sponsors.

If you wish to sponsor our newsletter or learn about
Sponsorship Opportunities, Click Here

We would be honored and ever so grateful for your support.


"It is difficult to say what is impossible, for the dream of yesterday is the hope of today and reality of tomorrow."

- Robert Goddard
 


Enjoy the latest, podcasts, stories, talk shows, novelties, rarities, and oddities from ITSPmagazine.
 

From An InfoSec Life

A Conversation With Chloé Messdaghi
 

This is a story about an InfoSec professional, coming from a non-security background, doing amazing things—in and for the InfoSec industry (and beyond)—while also paying it forward so that many can join and enjoy a successful career in this industry.

Have a listen, get inspired, and do your part by sharing it with your friends that might be interested in being part of a mission to keep our cyber world safe. 

Read more & play this podcast
Sponsored Content
Seize the Dreamforce 2019 moment and experience one-click digital document automation for yourself at the Nintex Dreamforce booth #708.
Request a meeting

Event Coverage | ISSA Int'l Summit

A Conversation With Beverly Allen | Why Is Privacy So Hard To Achieve?

Who would have ever guessed? Nowadays, after so many years of rampant personal data sharing on websites and social media, people are starting to worry about their privacy again.

Unfortunately, there is one problem: once the toothpaste is out of the tube, you cannot simply put it back in, especially in highly-technical and hyperconnected environments such as the ones we experience in modern business, government, and society.

Join us for a conversation with Beverly Allen as we dig deeper into these issues. We discuss what we might do to stop companies from data harvesting and people from giving away their rights to the privacy of their personal information.

Read more & play this podcast
Sponsored Content
WebAuthn, a new web authentication standard recently approved by the W3C, finally offers websites, services, and applications stronger multi-factor authentication that is also user-friendly. Organizations and individuals can now move away from weak password-based authentication altogether. Learn about enabling a streamlined and more secure user authentication experience.
Move beyond passwords

From The Future Of The Future

To The Moon And Back. Safely. | With Dr. Ron Ross

The future can be great if we make it so. And one way to be sure that it is going to be is to learn from our past as we try not to repeat the mistakes we have made. In this industry, we've made several mistakes. On the other hand, one thing we can learn from the past is that we need to continue to innovate; we need to push the envelope and take some risks—sometimes small ones and other times, well, some severe leaps into the dark.

We've made huge leaps and bounds towards a world we desired—or at least one we thought we wanted. Yet, at the same time, we aren't anywhere near to solving the problems that should—and could—have been solved a long time ago. How is this possible? Join us for this journey as we talk with Ron about all these topics and more. His experience gives him a unique perspective as we take a look a the present and the future world sitting at the intersection of technology, cybersecurity, and society.

 

Read more & play this podcast

From Our Strategic Partners | ISSA International
NOVEMBER 2019 JOURNAL

In This Edition

FEATURED: Secure DevOps before DevSecOps
By Tony Rice - ISSA member, Raleigh Chapter

This article discusses the opportunities DevSecOps offers to stand up infrastructure in a consistent, secure way as well as move discovery of security flaws earlier and more often in the software development life cycle, with a back-to-basics view of securing access to these resources first.

READ THIS FEATURED ARTICLE

-----

ADDITIONAL ARTICLES

DevSecOps: A Systemic Approach for Secure Software Development
By Seetharaman Jeganathan

Securing Terminology: Lessons from Interdisciplinary Research
By Delmer Nagy, Herbert Gomez, and Christopher Copeland

Changing the DevOps Culture One Security Scan at a Time
By Jon-Michael Lacek

The Python Programming Language: Relational Databases
By Constantinos Doskas - ISSA Senior Member, Northern Virginia Chapter

Learn more about ISSA International to get the full journal
ITSPmagazine is, and will always be a free publication.

If you are with a company and like what we do, share our values, and would like to associate your brand with ITSPmagazine, we invite you to consider becoming a sponsor.


Visit our Sponsorship Options Page, or simply contact us to talk about it.
 
Sponsorship Options

Our mission is to raise awareness for cybersecurity by making it understandable, accessible, and part of everyone’s everyday life. If you can, and wish, to personally contribute to our mission, please consider an individual donation.

Every little bit helps us do what we do. Even one single dollar can help us extend our reach and our influence to help make our cyber society a safer place for everyone.

Please Support Our Mission

Help us spread cybersecurity awareness and education.

Thanks for sharing our newsletter with family, friends, neighbors, peers, and colleagues!
Share
Tweet
Share
Forward

Keep in touch with us

An

imsmartin consulting
publication
Copyright© 2019 ITSPmagazine, an IMSMARTIN publication, All rights reserved.


Want to change how you receive these emails?
You can update your preferences or unsubscribe from this list