Tech Done Different

Researchers Are Your Friends | A Conversation With Jay Balan | Tech Done Different With Ted Harrington


Listen Later

As a Security Research Director, Jay Balan has lived on both sides of the responsible disclosure process: he is a researcher himself, submitting vulnerabilities to companies—and he has a built his own bug bounty program for his company, to receive vulnerabilities. He joins Tech Done Different to discuss the current state of relations between researchers and the companies they study, and what needs to change.

You'll learn:

  • why it matters to have a security contact at your company
  • why to hire a security company, and how to vet them
  • why it is good to allow white hat hackers to hack you (yes, seriously)
  • why "no vulnerabilities" is not the goal

________________________________

Guest
Jay Balan
Director of Security Research at Bitdefender [@Bitdefender]
On Twitter | https://twitter.com/Jaymzu
On LinkedIn | https://linkedin.com/in/jaymzu

________________________________

Host
Ted Harrington
On ITSPmagazine  👉 https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/ted-harrington

________________________________

This Episode’s Sponsors

CrowdSec 👉 https://itspm.ag/crowdsec-b1vp

________________________________

Resources

________________________________

For more podcast stories from Tech Done Different With Ted Harrington: https://www.itspmagazine.com/tech-done-different-podcast

Are you interested in sponsoring an ITSPmagazine Channel?
👉 https://www.itspmagazine.com/podcast-series-sponsorships

...more
View all episodesView all episodes
Download on the App Store

Tech Done DifferentBy Ted Harrington, ITSPmagazine