Episode 130 - OWASP Top 10 - A9 - Using Components With Known Vulnerabilities

Security In Five - En podkast av Drew Koenig

Kategorier:

The OWASP Top 10 list is almost done. Number 9 talks about using components with known vulnerabilities. If you think this doesn't happen, look at Equifax. When vulnerabilities are published for a components hackers start to work on attacks for it. If you run these you are increasing you risk of an attack. This episode goes into the details.  This OWASP item is also another reminder that not everything in the OWASP is code related. This one is very much an operational process within an overall security program.  OWASP A9 - Using Components With Known Vulnerabilities  Be aware, be safe. ------------------------------------ Website - https://www.binaryblogger.com Podcast RSS - http://securityinfive.libsyn.com/rss Twitter @binaryblogger - https://www.twitter.com/binaryblogger iTunes - https://itunes.apple.com/us/podcast/security-in-five-podcast/id1247135894?mt=2 YouTube - https://www.youtube.com/binaryblogger TuneIn Radio - Security In Five Channel iHeartRadio - Security In Five Channel Email - [email protected]  

Visit the podcast's native language site