The Application Security Podcast

En podkast av Chris Romeo and Robert Hurlbut - Tirsdager

Tirsdager

Kategorier:

273 Episoder

  1. Steve Wilson -- The Developer's Playbook for Large Language Model Security: Building Secure AI Applications

    Publisert: 1.10.2024
  2. Jeff Williams -- Application Detection & Response (ADR)

    Publisert: 24.9.2024
  3. Phillip Wylie -- Pen Testing from Somebody who Knows about Pen Testing

    Publisert: 17.9.2024
  4. Steve Springett -- Software and System Transparency

    Publisert: 29.8.2024
  5. Irfaan Santoe -- The Power of Strategy in AppSec

    Publisert: 31.7.2024
  6. Andrew Van Der Stock -- The New OWASP Top Ten

    Publisert: 23.7.2024
  7. Derek Fisher -- Hiring in Cyber/AppSec

    Publisert: 16.7.2024
  8. Tanya Janca -- Secure Guardrails

    Publisert: 9.7.2024
  9. Jahanzeb Farooq -- Launching and executing an AppSec program

    Publisert: 2.7.2024
  10. David Quisenberry -- Building Security, People, and Programs

    Publisert: 18.6.2024
  11. Matt Rose -- Software Supply Chain Security Means Many Different Things to Different People

    Publisert: 11.6.2024
  12. James Berthoty -- Is DAST Dead? And the future of API security

    Publisert: 31.5.2024
  13. Mark Curphey and Simon Bennetts -- Riding the Coat Tails of ZAP, without Open Source Funding

    Publisert: 21.5.2024
  14. Devin Rudnicki -- Expanding AppSec

    Publisert: 14.5.2024
  15. Dustin Lehr -- Culture Change through Champions and Gamification

    Publisert: 16.4.2024
  16. Francesco Cipollone -- Application Security Posture Management and the Power of Working with the Business

    Publisert: 9.4.2024
  17. Mukund Sarma -- Developer Tools that Solve Security Problems

    Publisert: 2.4.2024
  18. Meghan Jacquot -- Assumed Breach Red Team Engagements for AppSec

    Publisert: 20.3.2024
  19. Bill Sempf -- Development, Security, and Teaching the Next Generation

    Publisert: 12.3.2024
  20. Hendrik Ewerlin -- Threat Modeling of Threat Modeling

    Publisert: 5.3.2024

1 / 14

Chris Romeo and Robert Hurlbut dig into the tips, tricks, projects, and tactics that make various application security professionals successful. They cover all facets of application security, from threat modeling and OWASP to DevOps+security and security champions. They approach these stories in an educational light, explaining the details in a way those new to the discipline can understand. Chris Romeo is the CEO of Devici and a General Partner at Kerr Ventures, and Robert Hurlbut is a Principal Application Security Architect focused on Threat Modeling at Aquia.

Visit the podcast's native language site