Newsletters




SHARE St. Louis: Previewing Exploits and Vulnerabilities with Ray Overby


Each day, mainframes are powering the world’s banks, healthcare systems, government institutions, and more, processing millions of transactions a day. It’s no wonder, then, that security remains a hot topic not only for the industry, but for SHARE events, as well. Coming up at the semi-annual event, held in St. Louis from August 12-17, we’ll hear from security experts on topics ranging from hacking and the dark web and pervasive encryption, to mainframe vulnerabilities.

Ray Overby, president and CEO of Key Resources, Inc. (KRI), will be on hand to speak about one type of vulnerability in particular: code-based vulnerabilities. We spoke to Ray to find out what he has in store for his presentation in St. Louis, and to hear what he thinks about the state of mainframe security. You can register for SHARE St. Louis here.

Full Article


Sponsors