Skip to content

David Lindner, Chief Information Security Officer

David is an experienced application security professional with over 20 years in cybersecurity. In addition to serving as the chief information security officer, David leads the Contrast Labs team that is focused on analyzing threat intelligence to help enterprise clients develop more proactive approaches to their application security programs. Throughout his career, David has worked within multiple disciplines in the security field—from application development, to network architecture design and support, to IT security and consulting, to security training, to application security. Over the past decade, David has specialized in all things related to mobile applications and securing them. He has worked with many clients across industry sectors, including financial, government, automobile, healthcare, and retail. David is an active participant in numerous bug bounty programs.

Subscribe Now
    Topics
    Cybersecurity Insights with Contrast CISO David Lindner | 11/25

    Cybersecurity Insights with Contrast CISO David Lindner | 11/25

    Insight #1 " The recent FTX and Twitter debacles should really have people thinking about the security and privacy of..

    How to protect against CVE-2022-42889

    How to protect against CVE-2022-42889

    A new Common Vulnerability and Exposure (CVE) — CVE-2022-42889, aka Text4Shell — was recently released, adding to the..

    Cybersecurity Insights with Contrast CISO David Lindner | 10/28

    Cybersecurity Insights with Contrast CISO David Lindner | 10/28

    Insight #1 " CVSS score does not directly relate to the risk to your organization. Please for everyone’s sake,..

    Cybersecurity Insights with Contrast CISO David Lindner | 10/21

    Cybersecurity Insights with Contrast CISO David Lindner | 10/21

    Insight #1 "Contrast Labs has been monitoring the new CVE, Apache Commons Text interpolation CVE-2022-42889. While..

    It’s SBOM time!

    It’s SBOM time!

    A new memo (PDF) from the Office of Management and Budget (OMB) — M-22-18, published last month — is clear in setting..

    CVE-2022-42889: Don’t panic, do patch

    CVE-2022-42889: Don’t panic, do patch

    There’s a new Common Vulnerability and Exposure (CVE) getting some buzz: Apache Commons Text, which is exploitable via..

    Contrast's MTTR is 37x faster than the competition

    Contrast's MTTR is 37x faster than the competition

    Security debt — the backlog of known and unresolved vulnerabilities in an organization’s applications — is a drag,..

    Cybersecurity Insights with Contrast CISO David Lindner | 10/14

    Cybersecurity Insights with Contrast CISO David Lindner | 10/14

    Insight #1 " The White House says “Energy Star” security labels for Internet of Things (IoT) devices are coming! This..

    Cybersecurity Insights with Contrast CISO David Lindner | 10/7

    Cybersecurity Insights with Contrast CISO David Lindner | 10/7

    Insight #1 " Detecting and reporting phishing is very important for any organization. The easiest way for users to..