Skip to content

David Lindner, Chief Information Security Officer

David is an experienced application security professional with over 20 years in cybersecurity. In addition to serving as the chief information security officer, David leads the Contrast Labs team that is focused on analyzing threat intelligence to help enterprise clients develop more proactive approaches to their application security programs. Throughout his career, David has worked within multiple disciplines in the security field—from application development, to network architecture design and support, to IT security and consulting, to security training, to application security. Over the past decade, David has specialized in all things related to mobile applications and securing them. He has worked with many clients across industry sectors, including financial, government, automobile, healthcare, and retail. David is an active participant in numerous bug bounty programs.

Subscribe Now
    Topics
    Remote Code Execution Deserialization Vulnerability Blocked by Contrast

    Remote Code Execution Deserialization Vulnerability Blocked by Contrast

    On May 20, 2020, the National Vulnerability Database (NVD) published a new CVE—CVE-2020-9484. The vulnerability..

    Contrast Labs: Mapping Risk Profiles for Select OWASP Top 10 Vulnerabilities to Understand Their AppSec Risk

    Contrast Labs: Mapping Risk Profiles for Select OWASP Top 10 Vulnerabilities to Understand Their AppSec Risk

    At Contrast Security, the Contrast Labs team is charged with numerous things. Part of this charter includes looking at..

    Contrast Labs: CVE-2020-11444: Privilege Escalation Vulnerability in Sonatype Nexus Repository Manager

    Contrast Labs: CVE-2020-11444: Privilege Escalation Vulnerability in Sonatype Nexus Repository Manager

    In this time of COVID-19, social distancing, stay at home, shelter in place, and all the other things that force us to..

    Videoconferencing Is Being Weaponized, Tips on Making Your Meetings More Secure

    Videoconferencing Is Being Weaponized, Tips on Making Your Meetings More Secure

    Zoom, the videoconferencing application that has grown from 10 million users in December to over 200 million today (an..

    How I Made $600 in Bug Bounty in 15 Minutes with Contrast CE – CVE- 2019-8442

    How I Made $600 in Bug Bounty in 15 Minutes with Contrast CE – CVE- 2019-8442

    We live in a dynamic economy that is constantly developing new ways to generate revenue. An area that fascinates me are..

    RASP vs WAF Comparison: Why You Need Both to Protect Your Web Applications

    RASP vs WAF Comparison: Why You Need Both to Protect Your Web Applications

    One thing that you learn in the technology space is that change is constant. Companies, solutions, and people who sit..

    ProtectSettings

    Using Contrast to prevent the Weblogic Remote Code Execution (RCE) Deserialization Vulnerability - CVE-2019-2725

    On April 17, 2019, Oracle released a Critical Patch Advisory with 254 patches. One of the vulnerabilities addressed was..

    Privilege Escalation in Popular Blogging Platform

    Ghost is a popular open source blogging platform written in Node.js. It is downloaded around 8,500 times a week..

    3 Key Takeaways from Locomocosec

    I had the pleasure of attending this year’s Locomocosec on the beautiful island of Kaua’i. The conference was in its..