Loading…
AppSec Europe 2018 has ended
                                                                                    ***Content is subject to change.***
Friday, July 6 • 3:30pm - 4:15pm
Regular to Enterprise-Ready Apps with Cybersecurity APIs LIMITED

Sign up or log in to save this to your schedule, view media, leave feedback and see who's attending!

Feedback form is now closed.
Limited Capacity seats available

Generally, applications often struggle to break into the enterprise sector because they are missing vital compliance and data protection features. Without knowing what sensitive data their applications store and how it is used, they cannot meet the rigorous requirements needed by business applications.
The solution to this predicament is to, of course, include security features into applications, but that implies a lot of extra work and time going into the building process. But what if there was another, easier way to do it? APIs, cloud services and RAD methodologies have become common in development after all. Why not solve the problem through Cybersecurity APIs and well documented SDKs?
Firstly, because very few existed and even those that do, usually offer very limited applicability. Until now that is.
As Software Architect and Security Engineer, I lead the development of ground-breaking APIs for sensitive data analysis and classification that were born out of my vision for more data secure applications starting at platform level. These APIs allow developers to inject cyber security features at the core of tools and applications with full SDKs and language specific set of tools and helpers. They discover sensitive data with protection and compliance profiles for HIPAA, PCI-DSS, GDPR, and others and use a scanner to create a solid, risk-free application with minimum development effort. Personal and corporate owned data can also be separated through a classification module that uses advanced data modeling techniques and machine learning.
 In my presentation, I want to talk about and show attendees how these APIs can be added to existing applications using just language specific SDKs to simplify the road to enterprise-readiness and offer applications a boost in security.

Speakers
avatar for Ovidiu Cical

Ovidiu Cical

Founder of Cyscale, Cyscale
OWASP speaker at both London AppSec 2018 and Tel-Aviv AppSec 2019. Cybersecurity enthusiast with over 15 years of experience in the field of information technology, working with Go, Big Data, Graph Databases, Python, and Linux. I worked as Software Developer at Sophos/Astaro, a... Read More →


Friday July 6, 2018 3:30pm - 4:15pm BST
Abbey - 4th Floor QEII Centre Broad Sanctuary, Westminster, London. SW1P 3EE
  CISO