Full Name
Paul Davis
Speaker Bio
Paul Davis is an IT security executive with over 20 years of experience assisting global organizations in creating secure solutions and services. His career history includes roles such as a Fortune 10 CISO, a CSO for critical infrastructure, a Director of Security Operations for a stock exchange, a global incident response team leader, and a strategic advisor to Fortune 10 companies, critical infrastructure entities, and governments. In his role as Field CISO for JFrog, Paul serves as a strategic advisor, aiding organizations in securing their software supply chains.
Paul Davis