The Cyber Attacks that Impact our Daily Lives

When most people think of cybersecurity or cyber attacks, they typically think of malicious activity targeting sensitive IT (information technology) assets. These assets often contain highly-valuable data that can be stolen, sold, or held for ransom by a motivated adversary.

Shift5 Lightning Talk Presentation at WiCyS 2021

Shift5’s own, Rebeccah Wrady, has been selected to lead a lightning topic discussion during the Women in Cybersecurity (WiCyS) 2021 Conference in Denver, CO, titled “Defending Legacy Systems Against Cyber Attack.”

Shift5 to Attend WomenHack Recruiting Event

DoD Weapon Systems are choc-full of digital components. They are more networked and software dependent than ever before, but generally these systems were never designed with cybersecurity in mind.

Shift5 Highlight: Accelerating Through COVID with Focus

Next up in #SilverLiningPivots – our series on Foley Hoag LLP clients who are adapting for growth despite market disruption – is my partner Colin Kirby’s client, Shift5, a Washington, DC-based cybersecurity company focused on preventing cyber attacks against certain military assets and securing critical operational technology systems like heavy equipment and mobility platforms.

Shift5 Named a Startup in DC to Know

Given Washington D.C.’s status as a center of both national and international power, it’s no surprise that so many of the city’s startups have a focus on security and defense. Shift5 has found its niche in specifically the defense of operational technology, working to maintain the safety of the nation’s planes, trains, and combat vehicles.

Shift5 Launches C++ Meetup Group

Shift5 co-founder Josh Lospinoso kicks of the inaugural Washington DC C++ User Group Meeting with a talk about object lifetimes, resource ownership, exceptions, and copy/move semantics in C++. Combined, these ideas allow the developer to employ the powerful resource acquisition is initialization (RAII)/constructor acquires destructor releases (CADRe) paradigms.