thezdi

The Zero Day Initiative: Vulnerability and Exploit Intelligence Superiority

Recorded August 22, 2019 | Available On-Demand

Nearly every organization claims to do vulnerability research and threat intelligence, but what does that really mean?

Join our webinar to find out why the world’s largest vendor agnostic bug bounty program, the Trend Micro™ Zero Day Initiative™ (ZDI), is uniquely positioned to understand the latest exploits and techniques.
 

Get key learnings about:

The ZDI and how they effectively crowd-source vulnerability intelligence by showing industry trends and state-of-the-art exploitation methodologies
Case studies on how bug reports impacted the broader ecosystem
How the ZDI program goes beyond merely buying bug reports to provide superior vulnerability and exploit intelligence

Meet the Presenter

Dustin_Childs_800x800_Formal_Seattle.jpg

Dustin Childs

ZDI Communications Manager, Trend Micro

Dustin Childs is a part of the ZDI. In this role, Mr. Childs creates, implements, and oversees communications programs, both internal and external, that promote the work of the ZDI and its researchers. The ZDI team augments Trend Micro’s enterprise security products with zero-day research through a network of over 3,000 independent researchers around the world. Mr. Childs is also responsible for providing insight into the threat landscape and competitive intelligence to the research team.

Headshot_Geoff-Baskwill_200x200.jpg

Kris Anderson

User Protection Solution Manager, Trend Micro

Short bio goes here.  No more than a few sentences please. 

Section 1 - Column 3. Praesent non velit ut libero condimentum pulvinar sed vitae tellus.
Vestibulum id tristique elit. Suspendisse posuere rutrum sodales. Nam id elit ac sem iaculis lacinia posuere vitae metus.

Section 1 - Column 4. Praesent non velit ut libero condimentum pulvinar sed vitae tellus.
Vestibulum id tristique elit. Suspendisse posuere rutrum sodales. Nam id elit ac sem iaculis lacinia posuere vitae metus.