The Application Security Podcast

En podkast av Chris Romeo and Robert Hurlbut - Tirsdager

Tirsdager

Kategorier:

273 Episoder

  1. Abhay Bhargav -- Threat Modeling as Code

    Publisert: 23.10.2018
  2. Tony UV -- Threat Libraries in the Cloud

    Publisert: 16.10.2018
  3. Aaron Rinehart -- Chaos Engineering and #AppSec

    Publisert: 9.10.2018
  4. Jessica Robinson and Vandana Verma-- WIA: Women in #AppSec

    Publisert: 1.10.2018
  5. Karen Staley -- A Conversation with Karen

    Publisert: 25.9.2018
  6. Mohammed Imran -- Back to the Lab Again with a DevOps

    Publisert: 18.9.2018
  7. Niels Tanis -- A Slice of the Razor with ASP.Net Core

    Publisert: 11.9.2018
  8. Ofer Maor -- A Pen Testers Transition to #AppSec: #VoteForOfer

    Publisert: 4.9.2018
  9. Matt Tesauro -- #AppSec Pipeline as Toolbox

    Publisert: 28.8.2018
  10. Stephen de Vries -- Threat Modeling with a bit of #Startup

    Publisert: 20.8.2018
  11. Julien Vehent -- Securing DevOps

    Publisert: 14.8.2018
  12. Christian Folini -- CRS and an Abstraction Layer

    Publisert: 7.8.2018
  13. Sean Wright -- Google Chrome and the Case of the Disappearing HTTP

    Publisert: 30.7.2018
  14. Conclusion: All the Pieces You Need for an #AppSec Program

    Publisert: 12.6.2018
  15. Martin Knobloch -- OWASP, Reach Out; We Are Known and Misunderstood

    Publisert: 5.6.2018
  16. Devin McMasters -- Bug Bounty with a Side of Empathy

    Publisert: 29.5.2018
  17. Apollo Clark -- Malicious User Stories

    Publisert: 22.5.2018
  18. Megan Roddie -- Neurodiversity in Security

    Publisert: 15.5.2018
  19. Chase Schultz -- AppSec and Hardware

    Publisert: 27.4.2018
  20. John Melton -- #OWASP AppSensor

    Publisert: 20.4.2018

11 / 14

Chris Romeo and Robert Hurlbut dig into the tips, tricks, projects, and tactics that make various application security professionals successful. They cover all facets of application security, from threat modeling and OWASP to DevOps+security and security champions. They approach these stories in an educational light, explaining the details in a way those new to the discipline can understand. Chris Romeo is the CEO of Devici and a General Partner at Kerr Ventures, and Robert Hurlbut is a Principal Application Security Architect focused on Threat Modeling at Aquia.

Visit the podcast's native language site