Skip to content

Jeff Williams, Co-Founder, Chief Technology Officer

Jeff brings more than 20 years of security leadership experience as co-founder and Chief Technology Officer of Contrast Security. He recently authored the DZone DevSecOps, IAST, and RASP refcards and speaks frequently at conferences including JavaOne (Java Rockstar), BlackHat, QCon, RSA, OWASP, Velocity, and PivotalOne. Jeff is also a founder and major contributor to OWASP, where he served as Global Chairman for 9 years, and created the OWASP Top 10, OWASP Enterprise Security API, OWASP Application Security Verification Standard, XSS Prevention Cheat Sheet, and many more popular open source projects. Jeff has a BA from Virginia, an MA from George Mason, and a JD from Georgetown.

Subscribe Now
    Topics
    Feeble APIs = Feeble app security

    Feeble APIs = Feeble app security

    Your apps are only as secure as each one of your scores of APIs.

    Contrast Security Named a Visionary in the 2022 Gartner Magic Quadrant for Application Security Testing

    Contrast Security Named a Visionary in the 2022 Gartner Magic Quadrant for Application Security Testing

    Contrast Security was named a “Visionary” in the 2022 Gartner “Magic Quadrant for Application Security Testing.”..

    Why We Need “Developer-First” Application Security

    Why We Need “Developer-First” Application Security

    I recently did a podcast with Security Weekly that highlights developer-first application security. A recent survey..

    THE FORTHCOMING 2021 OWASP TOP TEN SHOWS THAT THREAT MODELING IS NO LONGER OPTIONAL

    THE FORTHCOMING 2021 OWASP TOP TEN SHOWS THAT THREAT MODELING IS NO LONGER OPTIONAL

    In 2003, two years after the organization was founded, the Open Web Application Security Project (OWASP) published the..

    CONTRAST APPLICATION SECURITY PLATFORM CUTS VULNERABILITY ESCAPE RATE (VER) FROM 12 TO 1 IN A YEAR

    CONTRAST APPLICATION SECURITY PLATFORM CUTS VULNERABILITY ESCAPE RATE (VER) FROM 12 TO 1 IN A YEAR

    Application Security Observability Report Shows Developers Write More Secure Code the More They Use the Contrast..

    Contrast Challenges the AST Status Quo in the Gartner 2021 AST Magic Quadrant

    Contrast Challenges the AST Status Quo in the Gartner 2021 AST Magic Quadrant

    Gartner released its latest Magic Quadrant for application security testing (AST)—naming Contrast Security as a..

    SAST, DAST, and IAST Security Testing

    Quick Review Of Application Security Testing When I attend social functions with friends, people often ask what I do...

    Interactive Application Security Testing (IAST) Benefits | 7 Advantages

    Interactive Application Security Testing (IAST) works in fundamentally different ways than static or dynamic testing..

    blog-2018future.jpg

    Jeff Williams, Contrast CTO: Security Predictions for 2018

    Security Predictions for 2018 The world of software is changing quickly at all of our clients. As we look across tens..