Chris Wysopal

From Wikipedia, the free encyclopedia
(Redirected from Weld Pond)
Chris Wysopal
Born (1965-12-01) 1 December 1965 (age 58)
CitizenshipAmerican
Alma materRensselaer Polytechnic Institute
Occupation(s)Entrepreneur, CTO, Security researcher
Known forSoftware Security
SpouseDebra Wysopal m. 2008
Children3

Chris Wysopal (also known as Weld Pond[1]) is an entrepreneur, computer security expert and co-founder and CTO of Veracode.[2] He was a member of the high-profile hacker think tank the L0pht where he was a vulnerability researcher.

Chris Wysopal was born in 1965 in New Haven, Connecticut, his mother an educator and his father an engineer. He attended Rensselaer Polytechnic Institute in Troy, New York where he received a bachelor's degree in computer and systems engineering in 1987.

Career[edit]

He was the seventh member to join the L0pht. His development projects there included Netcat and L0phtCrack for Windows. He was also webmaster/graphic designer for the L0pht website and for Hacker News Network, the first hacker blog. He researched and published security advisories on vulnerabilities in Microsoft Windows, Lotus Domino, Microsoft IIS, and ColdFusion. Weld was one of the seven L0pht members who testified before a Senate committee in 1998 that they could bring down the Internet in 30 minutes.[3] When L0pht was acquired by @stake in 1999 he became the manager of @stake's Research Group and later @stake's Vice President of Research and Development. In 2004 when @stake was acquired by Symantec he became its Director of Development. In 2006 he founded Veracode with Christien Rioux and serves as CTO. In 2017 Veracode was acquired by CA Technology for $614M.[4] Veracode was subsequently spun out and became independent once again by being purchased by Thoma Bravo for $950M.[5] Wysopal continues to serve as CTO.

In 2018 Wysopal joined the Humanyze board of directors.[6]

Wysopal was instrumental in developing industry guidelines for responsible disclosure of software vulnerabilities. He was a contributor to RFPolicy, the first vulnerability disclosure policy. Together with Steve Christey of MITRE he proposed an IETF RFC titled "Responsible Vulnerability Disclosure Process" in 2002. The process was eventually rejected by the IETF as not within their purview but the process did become the foundation for Organization for Internet Safety, an industry group bringing together software vendors and security researchers of which he was a founder. In 2001 he founded the non-profit full disclosure mailing list VulnWatch for which was moderator. In 2003 he testified before a United States House of Representatives subcommittee on the topic of vulnerability research and disclosure.

In 2008, Wysopal was recognized for his achievements in the IT industry by being named one of the 100 Most Influential People in IT by eWeek[7] and selected as one of the InfoWorld CTO 25.[8] In 2010, he was named a SANS Security Thought Leader.[9] In 2012, he began serving on the Black Hat Review Board. He was named one of the Top 25 Disruptors of 2013 by Computer Reseller News.[10] In 2014, he was named one of 5 Security Thought Leaders by SC Magazine.[11] In 2023, Chris was named a Cybersecurity Visionary by CyberScoop.[12]

Patents[edit]

U.S. Patent 10,275,600, Assessment and analysis of software security flaws

U.S. Patent 9,672,355, Automated behavioral and static analysis using an instrumented sandbox and machine learning classification for mobile security

U.S. Patent 8,613,080, Assessment and analysis of software security flaws in virtual machines

Publications[edit]

  • Wysopal, Chris; Lucas Nelson; Dino Dai Zovi; Elfriede Dustin (November 1, 2006). The Art of Software Security Testing. Addison-Wesley. ISBN 0321304861.
  • Shostack, Adam (February 17, 2014). Chris Wysopal (ed.). Threat Modeling: Designing for Security. Wiley. ISBN 978-1118809990.
  • Wysopal, Chris; Geer, Dan (August 2013). For Good Measure: Security Debt. ;login: The USENIX Magazine.
  • Wysopal, Chris (September, 2012). Software Security Varies Greatly. Datenschutz und Datensicherheit - DuD.
  • Wysopal, Chris; Shields, Tyler; Eng, Chris (February 24, 2010). Static Detection of Application Backdoors. Datenschutz und Datensicherheit - DuD.

References[edit]

  1. ^ "L0pht in Transition". April 2007. Retrieved Nov 26, 2012.
  2. ^ Fitzgerald, Michael (2007-04-22). "PROTOTYPE; To Find the Danger, This Software Poses as the Bad Guys". The New York Times. Retrieved 2012-11-26.
  3. ^ "Weak computer security in government: Is the public at risk?". May 19, 1998. Retrieved Nov 26, 2012.
  4. ^ "CA Technologies to Acquire Veracode". Reuters. Mar 6, 2017.
  5. ^ "Veracode Acquired for $950M as Broadcom Closes CA Acquisition". November 5, 2018.
  6. ^ "Veracode co-founder joins board of 'people analytics' startup Humanyze". Mar 29, 2018.
  7. ^ "100 Most Influential People in IT". eWEEK. Retrieved 2018-11-22.
  8. ^ "2008 InfoWorld CTO 25: Chris Wysopal, Veracode | InfoWorld | Award | 2008-06-02 | By Doug Dineley". 2008-06-07. Archived from the original on 2008-06-07. Retrieved 2018-11-22.
  9. ^ "SANS Institute". www.sans.org. Retrieved 2018-11-22.
  10. ^ Whiting, Rick. "The Top 25 Disrupters Of 2013". CRN. Retrieved 2018-11-22.
  11. ^ "Reboot 25: Thought leaders - SC Magazine". www.scmagazine.com. Archived from the original on 2015-01-08.
  12. ^ Mitchell, Billy (2023-11-15). "Announcing the winners of the 2023 CyberScoop 50". CyberScoop. Retrieved 2023-11-29.