Nov. 8, 2019 2:00pm — 4:00pm

DATE:November 8th, 2019
TIME:2:00pm to 4:00pm (PST)
VENUE:KPMG Campus – 11th floor
777 Dunsmuir Street, V7Y 1K3, Vancouver B.C.Please be punctual for entry to the meeting room
RSVP Required – register at Eventbrite
TOPIC(S):Application Security Challenges and Trends
PRESENTER(S): Venkata Ramdas Avasarala

As a global integrated IT services provider, TCS understands the cyber security challenges and pain points within traditional businesses as well as highly regulated industries. During this discussion we will share some key application security trends we have experienced across industries and customers globally and how we have adapted and addressed them to protect our customers. Application security never fails to keep us on our toes. Between the continuous evolution of application frameworks and integrations, and the advancement of human and automated attackers, security teams must always be braced for change and new challenges. Recent reports also indicate that the most common approaches to cyber attacks were stolen credentials, vulnerability exploits, and brute force, among others. We see enterprises continue to adopt application development and deployment innovations as a means of gaining a competitive edge. Simultaneously, attackers are innovating, using automation, a regularly refreshed supply of stolen credentials, expansive infrastructure and attack toolkits to target your public-facing web, mobile and API-based applications. Application security must address these key trends in order to stay ahead of the attackers. TCS has therefore developed accelerators, processes and solutions to enhance our customer’s ability to detect and respond to these types of sophisticated cyber attacks and we look forward to sharing our experiences and an open discussion with the members and attendees of the Vancouver Security Special Interest Group.

BIOGRAPHY

Venkata heads the North America Sales and Solution Group for the Cyber Security Practice in TATA Consultancy Services (TCS). He has over 19 years of Cyber Security experience working with TATA Consultancy Services. He is a certified CISSP, CISA and during his tenure at TCS, he has worked with various customers across geographies and business verticals to streamline and improve their security approach and operations.