Skip to content

David Lindner, Chief Information Security Officer

David is an experienced application security professional with over 20 years in cybersecurity. In addition to serving as the chief information security officer, David leads the Contrast Labs team that is focused on analyzing threat intelligence to help enterprise clients develop more proactive approaches to their application security programs. Throughout his career, David has worked within multiple disciplines in the security field—from application development, to network architecture design and support, to IT security and consulting, to security training, to application security. Over the past decade, David has specialized in all things related to mobile applications and securing them. He has worked with many clients across industry sectors, including financial, government, automobile, healthcare, and retail. David is an active participant in numerous bug bounty programs.

Subscribe Now
    Topics
    CISO Thoughts with David Lindner

    CISO Thoughts with David Lindner

    Insight #1 The number one thing an organization can do today to help prevent the next major breach is to implement..

    DHS Warns of Imminent Nation State Cyberthreats

    DHS Warns of Imminent Nation State Cyberthreats

    Situation Due to the ongoing degradation in Ukrainian and Russian relations, today, intelligence agencies from major..

    Contrast Security Champions Cybersecurity Awareness Month: Do Your Part. #BeCyberSmart

    Contrast Security Champions Cybersecurity Awareness Month: Do Your Part. #BeCyberSmart

    Contrast is proud to be a 2021 Champion for Cybersecurity Awareness Month throughout October—helping to promote global..

    THE 2021 OWASP TOP TEN EMPHASIZES SECURITY CONTROL AREAS OVER INDIVIDUAL VULNERABILITIES FOR IMPROVED RISK MANAGEMENT

    THE 2021 OWASP TOP TEN EMPHASIZES SECURITY CONTROL AREAS OVER INDIVIDUAL VULNERABILITIES FOR IMPROVED RISK MANAGEMENT

    The primary goal of the OWASP Top Ten has always been to drive awareness of the biggest application security risks out..

    MUST-FIX VULNERABILITIES PER APPLICATION JUMP IN MAY–JUNE

    MUST-FIX VULNERABILITIES PER APPLICATION JUMP IN MAY–JUNE

    High-profile, damaging cyberattacks continued unabated in May and June of this year. Many American consumers felt the..

    CONTRAST CUSTOMERS HIT REMEDIATION MILESTONE NEARLY 29X FASTER THAN TRADITIONAL APPROACHES

    CONTRAST CUSTOMERS HIT REMEDIATION MILESTONE NEARLY 29X FASTER THAN TRADITIONAL APPROACHES

    Application Security Observability Report Finds Median Time To Remediate Is 3 Days Versus 86 Days Security debt—the..

    CONTRAST STUDY FINDS SIGNIFICANT APPLICATION SECURITY RISK AT FINANCIAL SERVICES ENTERPRISES

    CONTRAST STUDY FINDS SIGNIFICANT APPLICATION SECURITY RISK AT FINANCIAL SERVICES ENTERPRISES

    Only 25% Can Successfully Triage All Security Alerts, and 98% Have Had 3+ Successful Attacks

    CONTRAST STUDY FINDS THAT LESS THAN 10% OF APPLICATION CODE IS ACTIVE THIRD-PARTY LIBRARY CODE

    CONTRAST STUDY FINDS THAT LESS THAN 10% OF APPLICATION CODE IS ACTIVE THIRD-PARTY LIBRARY CODE

    2021 State of Open-source Security Report Examines Real-world Software Supply Chains Prompted by the devastating..

    Contrast Labs: Blocking Spring View Manipulation Attacks

    Contrast Labs: Blocking Spring View Manipulation Attacks