To install click the Add extension button. That's it.

The source code for the WIKI 2 extension is being checked by specialists of the Mozilla Foundation, Google, and Apple. You could also do it yourself at any point in time.

4,5
Kelly Slayton
Congratulations on this excellent venture… what a great idea!
Alexander Grigorievskiy
I use WIKI 2 every day and almost forgot how the original Wikipedia looks like.
Live Statistics
English Articles
Improved in 24 Hours
Added in 24 Hours
What we do. Every page goes through several hundred of perfecting techniques; in live mode. Quite the same Wikipedia. Just better.
.
Leo
Newton
Brights
Milds

From Wikipedia, the free encyclopedia

Chris Wysopal
Born (1965-12-01) 1 December 1965 (age 58)
CitizenshipAmerican
Alma materRensselaer Polytechnic Institute
Occupation(s)Entrepreneur, CTO, Security researcher
Known forSoftware Security
SpouseDebra Wysopal m. 2008
Children3

Chris Wysopal (also known as Weld Pond[1]) is an entrepreneur, computer security expert and co-founder and CTO of Veracode.[2] He was a member of the high-profile hacker think tank the L0pht where he was a vulnerability researcher.

Chris Wysopal was born in 1965 in New Haven, Connecticut, his mother an educator and his father an engineer. He attended Rensselaer Polytechnic Institute in Troy, New York where he received a bachelor's degree in computer and systems engineering in 1987.

YouTube Encyclopedic

  • 1/3
    Views:
    831
    649
    21 340
  • #HITB2012KUL D1T1 - Chris Wysopal - Data Mining a Mountain of Vulnerabilities
  • DEF CON 24 - Vulnerabilities 101: How to Launch or Improve Your Vulnerability Research Game
  • What Happens When a Hacker Hero is Arrested by the FBI?

Transcription

Career

He was the seventh member to join the L0pht. His development projects there included Netcat and L0phtCrack for Windows. He was also webmaster/graphic designer for the L0pht website and for Hacker News Network, the first hacker blog. He researched and published security advisories on vulnerabilities in Microsoft Windows, Lotus Domino, Microsoft IIS, and ColdFusion. Weld was one of the seven L0pht members who testified before a Senate committee in 1998 that they could bring down the Internet in 30 minutes.[3] When L0pht was acquired by @stake in 1999 he became the manager of @stake's Research Group and later @stake's Vice President of Research and Development. In 2004 when @stake was acquired by Symantec he became its Director of Development. In 2006 he founded Veracode with Christien Rioux and serves as CTO. In 2017 Veracode was acquired by CA Technology for $614M.[4] Veracode was subsequently spun out and became independent once again by being purchased by Thoma Bravo for $950M.[5] Wysopal continues to serve as CTO.

In 2018 Wysopal joined the Humanyze board of directors.[6]

Wysopal was instrumental in developing industry guidelines for responsible disclosure of software vulnerabilities. He was a contributor to RFPolicy, the first vulnerability disclosure policy. Together with Steve Christey of MITRE he proposed an IETF RFC titled "Responsible Vulnerability Disclosure Process" in 2002. The process was eventually rejected by the IETF as not within their purview but the process did become the foundation for Organization for Internet Safety, an industry group bringing together software vendors and security researchers of which he was a founder. In 2001 he founded the non-profit full disclosure mailing list VulnWatch for which was moderator. In 2003 he testified before a United States House of Representatives subcommittee on the topic of vulnerability research and disclosure.

In 2008, Wysopal was recognized for his achievements in the IT industry by being named one of the 100 Most Influential People in IT by eWeek[7] and selected as one of the InfoWorld CTO 25.[8] In 2010, he was named a SANS Security Thought Leader.[9] In 2012, he began serving on the Black Hat Review Board. He was named one of the Top 25 Disruptors of 2013 by Computer Reseller News.[10] In 2014, he was named one of 5 Security Thought Leaders by SC Magazine.[11] In 2023, Chris was named a Cybersecurity Visionary by CyberScoop.[12]

Patents

U.S. Patent 10,275,600, Assessment and analysis of software security flaws

U.S. Patent 9,672,355, Automated behavioral and static analysis using an instrumented sandbox and machine learning classification for mobile security

U.S. Patent 8,613,080, Assessment and analysis of software security flaws in virtual machines

Publications

  • Wysopal, Chris; Lucas Nelson; Dino Dai Zovi; Elfriede Dustin (November 1, 2006). The Art of Software Security Testing. Addison-Wesley. ISBN 0321304861.
  • Shostack, Adam (February 17, 2014). Chris Wysopal (ed.). Threat Modeling: Designing for Security. Wiley. ISBN 978-1118809990.
  • Wysopal, Chris; Geer, Dan (August 2013). For Good Measure: Security Debt. ;login: The USENIX Magazine.
  • Wysopal, Chris (September, 2012). Software Security Varies Greatly. Datenschutz und Datensicherheit - DuD.
  • Wysopal, Chris; Shields, Tyler; Eng, Chris (February 24, 2010). Static Detection of Application Backdoors. Datenschutz und Datensicherheit - DuD.

References

This page was last edited on 13 May 2024, at 21:01
Basis of this page is in Wikipedia. Text is available under the CC BY-SA 3.0 Unported License. Non-text media are available under their specified licenses. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc. WIKI 2 is an independent company and has no affiliation with Wikimedia Foundation.