The Application Security Podcast

En podkast av Chris Romeo and Robert Hurlbut - Tirsdager

Tirsdager

Kategorier:

273 Episoder

  1. David Habusha -- Third Party Software is not a Cathedral, It’s a Bazaar

    Publisert: 13.4.2018
  2. Steve Springett -- Dependency Check and Dependency Track

    Publisert: 12.4.2018
  3. Steven Wierckx -- The #OWASP Threat Modeling Project

    Publisert: 6.4.2018
  4. Jim Manico -- The #OWASP Cheat Sheet Project

    Publisert: 5.4.2018
  5. Neil Smithline -- OWASP Top 10 #10: Logging

    Publisert: 23.3.2018
  6. Jim Routh -- Selling #AppSec Up The Chain

    Publisert: 16.3.2018
  7. Chris and Robert -- #AppSec Recommendations

    Publisert: 9.3.2018
  8. Magen Wu -- Hustle and Flow: Dealing With Burnout in Security

    Publisert: 2.3.2018
  9. Katy Anton -- OWASP Top 10 #4 XXE

    Publisert: 23.2.2018
  10. Pete Chestna -- SAST, DAST, and IAST. Oh My!

    Publisert: 16.2.2018
  11. Irene Michlin -- We Are Not Making It Worse

    Publisert: 9.2.2018
  12. Bill Sempf -- Insecure Deserialization

    Publisert: 2.2.2018
  13. Chris and Robert -- Security Champions

    Publisert: 26.1.2018
  14. Kevin Greene -- Shifting left

    Publisert: 19.1.2018
  15. Conclusion: OWASP is for everyone

    Publisert: 5.12.2017
  16. Brian Andrzejewski -- Containers Again

    Publisert: 24.10.2017
  17. Tin Zaw -- ModSecurity and #AppSec

    Publisert: 17.10.2017
  18. Aditya Gupta -- The Exploitation of IoT

    Publisert: 10.10.2017
  19. Jim Manico and Katy Anton -- The Future of the OWASP Proactive Controls

    Publisert: 3.10.2017
  20. Andrew van der Stock and Brian Glas -- The Future of the OWASP Top 10

    Publisert: 25.9.2017

12 / 14

Chris Romeo and Robert Hurlbut dig into the tips, tricks, projects, and tactics that make various application security professionals successful. They cover all facets of application security, from threat modeling and OWASP to DevOps+security and security champions. They approach these stories in an educational light, explaining the details in a way those new to the discipline can understand. Chris Romeo is the CEO of Devici and a General Partner at Kerr Ventures, and Robert Hurlbut is a Principal Application Security Architect focused on Threat Modeling at Aquia.

Visit the podcast's native language site