Carolynn van Arsdale

Carolynn van Arsdale
Manager, Content Marketing at ReversingLabs. Carolynn is a reporter, writer, and researcher in the cybersecurity space. She has written for several publications, such as The Security Ledger and Security Boulevard. She has been involved in podcast and event production, and now produces ConversingLabs, a ReversingLabs podcast. Prior to joining ReversingLabs, Carolynn held communication roles in the non-profit and higher education spaces.

Recent Posts from Carolynn van Arsdale

December 7, 2022

The state of software supply chain security report: Top takeaways for software development teams

With supply chain attacks surging, now is the time to reflect — and look forward. ReversingLabs’ new report explores trends, best practices and more.
December 1, 2022

Log4j one year in: Vulnerability fuels attacks — and a new urgency for software supply chain security

One year ago, a vulnerability in Apache’s Log4j turned the security world on its ear. What has changed since then? Here are the key takeaways from Log4Shell's legacy.
November 2, 2022

End-to-end software supply chain security demands dev and SOC teams shift left together

Security operations centers (SOCs) and developers need to share the responsibility for securing the software supply chain. Find out why in ReversingLabs' latest report.
October 17, 2022

SBOMs are a 'no brainer': 4 takeaways from MITRE's software supply chain security summit

MITRE's software supply chain security summit highlighted software companies and government agree that SBOMs are essential.
June 29, 2022

SBOM Facts: Know what's in your software to fend off supply chain attacks

Not knowing what’s in your food can have consequences. The same is true for software. You need a software bill of materials (SBOM) to minimize risk.
June 23, 2022

Software supply chain security top of mind for dev teams — but tampering detection lags

A survey of more than 300 software professionals found the threat of supply chain attacks looms large—but efforts to detect and block them lacking.