Application Security - Myth or Fact

  • Nov 14, 2012
  • Dave Ferguson

Speaker:  Dave Ferguson
November 14, 2012

Application security is something everyone should be concerned with.  However, most tend to not be so concerned. Alternatively, they may think that what they are doing is adequate.  But, on the contrary, there is usually not enough security to protect the secured application.

This session will take a look at some common missteps when trying to secure an application.  We will take a look at some of the issues surrounding application security and see if they are myth or fact.

Dave Ferguson

Dave Ferguson Dave has been working in information technology for many, many, years. He has spent the majority of that time specializing in large enterprise-class systems. Dave currently holds a Master ColdFusion Developer certification as well as many other information technology certifications. He runs his own ColdFusion blog,http://blog.dkferguson.com where he posts interesting things he comes across.  He is also one of the voices of the CFHour podcast http://www.cfhour.com.  The podcast, just like his blog, is mostly focused on ColdFusion but dabbles in to other technologies. Dave is also a member of the Adobe Community Professional group.