September 18-20, 2024 | DoubleTree by Hilton, San Jose, California

Chris Brych

Senior Principal Security Analyst, Oracle

Chris Brych

Senior Principal Security Analyst, Oracle

Biography

Chris is a member of Oracle’s Security Assurance Group in Global Product Security as a Senior Principal Security Analyst to support Oracle’s security evaluations. He has worked exclusively with the FIPS-140 Standard for over 20 years – on the Lab side and vendor side testing cryptographic modules to FIPS 140 compliance. Chris works with Oracle’s Cloud Infrastructure (OCI) team on FIPS 140 strategies to meet FedRAMP requirements and sits on Oracle’s Crypto Review Board that sets policy on Approved ciphers, protocols, and crypto providers to be implemented within Oracle’s security products. Outside of Oracle, Chris sits on the Crypto Module Users Forum (CMUF) management committee and is collaborating with the OpenSSL Management Committee on building a new FIPS 140 Module that will be supported on OpenSSL 3.0 (scheduled to be released in the fall of 2020).

Presentations by Chris Brych