The Application Security Podcast

En podkast av Chris Romeo and Robert Hurlbut - Tirsdager

Tirsdager

Kategorier:

273 Episoder

  1. Jon McCoy — Hacker outreach

    Publisert: 6.5.2019
  2. Omer Levi Hevroni — K8s can keep a secret?

    Publisert: 1.5.2019
  3. Izar Tarandach — Command line threat modeling with pytm

    Publisert: 24.4.2019
  4. Simon Bennetts — OWASP ZAP: past, present, and future

    Publisert: 13.4.2019
  5. Bill Sempf — Growing AppSec People and KidzMash

    Publisert: 8.4.2019
  6. Georgia Weidman — Mobile, IoT, and Pen Testing

    Publisert: 31.3.2019
  7. Conclusion: Season 4 Finale

    Publisert: 25.2.2019
  8. Geoff Hill -- Rapid Threat Model Prototyping Process

    Publisert: 1.2.2019
  9. Bill Wilder -- Running Azure Securely

    Publisert: 25.1.2019
  10. Matt Konda -- OWASP Glue

    Publisert: 18.1.2019
  11. Josh Grossman, Avi Douglen, and Ofer Maor -- AppSec in Israel and Three Talks to watch from AppSec USA

    Publisert: 11.1.2019
  12. Daniel Miessler -- OWASP IoT Top 10

    Publisert: 1.1.2019
  13. Travis McPeak -- SecOps Makes Developers Lives Easier

    Publisert: 18.12.2018
  14. Chris Romeo -- Security Culture Hacking: Disrupting the Security Status Quo

    Publisert: 10.12.2018
  15. Jim Manico -- The Extremely Unabridged History of SQLi and XSS

    Publisert: 3.12.2018
  16. Jeff Williams -- The History of OWASP

    Publisert: 27.11.2018
  17. Bjorn Kimminich -- The Joy of the Vulnerable Web: JuiceShop

    Publisert: 19.11.2018
  18. Swaroop Yermalkar -- iGoat and iOS Mobile Pen Testing

    Publisert: 13.11.2018
  19. Adam Bacchus and Jon Bottarini -- Two Sides to a Bug Bounty: The Researcher and The Program

    Publisert: 5.11.2018
  20. Erlend Oftedal -- What You Require, You Must Also Retire

    Publisert: 30.10.2018

10 / 14

Chris Romeo and Robert Hurlbut dig into the tips, tricks, projects, and tactics that make various application security professionals successful. They cover all facets of application security, from threat modeling and OWASP to DevOps+security and security champions. They approach these stories in an educational light, explaining the details in a way those new to the discipline can understand. Chris Romeo is the CEO of Devici and a General Partner at Kerr Ventures, and Robert Hurlbut is a Principal Application Security Architect focused on Threat Modeling at Aquia.

Visit the podcast's native language site