The Application Security Podcast

En podkast av Chris Romeo and Robert Hurlbut - Tirsdager

Tirsdager

Kategorier:

273 Episoder

  1. Robert Hurlbut -- Threat Modeling

    Publisert: 19.9.2017
  2. Chris and Robert -- Passwords, Identity, and #AppSec

    Publisert: 12.9.2017
  3. Tanya Janca and Nicole Becher -- Hacking APIs and Web Services with DevSlop

    Publisert: 5.9.2017
  4. Jon Mccoy and Jonathan Marcil -- Agile #AppSec

    Publisert: 29.8.2017
  5. Jay Beale -- Docker Security and AppSec

    Publisert: 22.8.2017
  6. Chris and Robert -- Proactive Controls, AppSec USA, and Gartners MQ on AppSec Testing

    Publisert: 17.8.2017
  7. Robert Hurlbut -- Blackhat Security Conference

    Publisert: 8.8.2017
  8. Dave Ferguson -- The OWASP Top 10 Proactive Controls

    Publisert: 25.7.2017
  9. Jim Manico -- MORE OWASP!

    Publisert: 4.7.2017
  10. Mike Goodwin -- The OWASP Threat Dragon

    Publisert: 27.6.2017
  11. Mark Willis -- I Just Like Static Analysis. Static Analysis is My Favorite

    Publisert: 19.6.2017
  12. Eric Johnson -- Continuous Integration in .NET

    Publisert: 14.6.2017
  13. Matt Clapham -- The Technical Debt Ceiling

    Publisert: 6.6.2017
  14. Chris and Robert -- Controversy within the OWASP Top 10 RC

    Publisert: 30.5.2017
  15. Brook S.E. Schoenfield -- Security in the Design and Architecture

    Publisert: 22.5.2017
  16. Conclusion: The End…of Season 1

    Publisert: 26.1.2017
  17. Rafal Los, James Jardine, and Michael Santarcangelo -- #DtSR and What Makes a Good Security Consultant?

    Publisert: 12.1.2017
  18. Adam Shostack -- Think like an Attacker or Accountant?

    Publisert: 4.1.2017
  19. Jon McCoy -- The Mindset to Reverse Engineer

    Publisert: 21.12.2016
  20. Chris Romeo -- AppSec Awareness: A Blue Print for Security Culture Change

    Publisert: 13.12.2016

13 / 14

Chris Romeo and Robert Hurlbut dig into the tips, tricks, projects, and tactics that make various application security professionals successful. They cover all facets of application security, from threat modeling and OWASP to DevOps+security and security champions. They approach these stories in an educational light, explaining the details in a way those new to the discipline can understand. Chris Romeo is the CEO of Devici and a General Partner at Kerr Ventures, and Robert Hurlbut is a Principal Application Security Architect focused on Threat Modeling at Aquia.

Visit the podcast's native language site