Overview

We know that a comprehensive AppSec program is critical for a successful business. With cloud-based applications expanding and AI-generated code offering both opportunities and risks, CISOs must navigate a drastically changed threat landscape. So, how can CISOs effectively manage their AppSec initiatives to ensure comprehensive security across the SDLC, despite the expanding complexities? 

In this session, we’ll discuss the value of: 

  • • Streamlining developer workflows with integrated security tools to boost developer experience
  • • Consolidating tools to simplify operations and tackle tool sprawl     
  • • Utilizing AI to enhance security and increase productivity across teams
Spruce | San Francisco, CA

Objectives

  • Strategically curating like-minded leaders in a relaxed but focused manner
  • Creating an environment conducive for you to establish powerful connections
  • Identifying new opportunities to ensure your brand sustains its competitive advantage

Roundtable Discussions

During the Dinner you will participate in an interactive roundtable discussion of your choosing. Below are the topics:

  • A recent article talking about the battle between CISOs and developers over security priorities stated “69% of CISOs and 64% of developers agree that lack of communication and collaboration between developers and security teams is a problem. Would you agree with this finding and what practices have you found to be successful in getting development teams to buy into supporting your AppSec program? Are there any practices you would encourage others to NOT do?
  • Many companies are evaluating the various technologies they use today and looking for ways to consolidate their tooling portfolio. Have your AppSec teams found it challenging to find common ground with your internal customers as these reviews are going on? How have you been trying to address these problems?
  • Few people think AI is just a passing fad. What specific steps are you taking to help protect your organization as developers find benefit from using AI code generation tools? In a similar way, has your AppSec team noticed a difference in their workload that they think is tied to AI use?

Dinner Format

  • Cocktails & Networking
  • Welcome Address
  • Dinner and Roundtable Discussion
  • Dessert and Closing Remarks
Dinners Food Millennium Alliance

About Checkmarx

Checkmarx is the Enterprise Application Security provider, offering the industry leading cloud-native platform that builds DevSecTrust – Checkmarx One™.

Fueled by intelligence from our industry leading AppSec security research team, our AI driven technology and services enable CISO, AppSec and Development leaders to prioritize their teams on what impacts their business.

Our offering secures every phase of development for every application from the very first line of code until production (Shift Everywhere) while simultaneously balancing the dynamic needs of security and development teams.

We are honored to serve more than 1,800 customers, including 60 percent of Fortune 100 organizations, and are committed to moving forward with an unwavering dedication to the safety and security of our customers and the applications that power our day-to-day lives.