The Application Security Podcast

En podkast av Chris Romeo and Robert Hurlbut - Tirsdager

Tirsdager

Kategorier:

273 Episoder

  1. Jason Nelson -- Three Pillars of Threat Modeling Success: Consistency, Repeatability, and Efficacy

    Publisert: 27.2.2024
  2. Erik Cabetas -- Cracking Codes on Screen and in Contests: An Expert's View on Hacking, Vulnerabilities, and the Evolution of Cybersecurity Language

    Publisert: 17.2.2024
  3. Justin Collins -- Enabling the Business to Move Faster, Securely

    Publisert: 6.2.2024
  4. Kyle Kelly -- The Dumpster Fire of Software Supply Chain Security

    Publisert: 30.1.2024
  5. Chris Hughes -- Software Transparency

    Publisert: 20.1.2024
  6. Jay Bobo & Darylynn Ross -- App Sec Is Dead. Product Security Is the Future.

    Publisert: 9.1.2024
  7. Eitan Worcel -- Is AI a Security Champion?

    Publisert: 19.12.2023
  8. Björn Kimminich -- OWASP Juice Shop

    Publisert: 12.12.2023
  9. Arshan Dabirsiaghi -- Security Startups, AI Influencing AppSec, and Pixee/Codemodder.io

    Publisert: 5.12.2023
  10. Dr. Jared Demott -- Cloud Security & Bug Bounty

    Publisert: 28.11.2023
  11. Katharina Koerner -- Security as Responsible AI

    Publisert: 21.11.2023
  12. Ray Espinoza -- The AppSec CISO, Vendor Relationships, and Mentoring

    Publisert: 15.11.2023
  13. Chris John Riley -- MVSP: Minimum Viable Secure Product

    Publisert: 7.11.2023
  14. Steve Wilson and Gavin Klondike -- OWASP Top Ten for LLM Release

    Publisert: 31.10.2023
  15. Tanya Janca -- What Secure Coding Really Means

    Publisert: 24.10.2023
  16. Hasan Yasar -- Actionable SBOM via DevSecOps

    Publisert: 16.10.2023
  17. Varun Badhwar -- The Developer Productivity Tax

    Publisert: 10.10.2023
  18. OWASP Board of Directors Debate

    Publisert: 3.10.2023
  19. Itzik Alvas -- Secrets Security and Management

    Publisert: 26.9.2023
  20. Harshil Parikh -- Deep Environmental and Organizational Context in Application Security

    Publisert: 19.9.2023

2 / 14

Chris Romeo and Robert Hurlbut dig into the tips, tricks, projects, and tactics that make various application security professionals successful. They cover all facets of application security, from threat modeling and OWASP to DevOps+security and security champions. They approach these stories in an educational light, explaining the details in a way those new to the discipline can understand. Chris Romeo is the CEO of Devici and a General Partner at Kerr Ventures, and Robert Hurlbut is a Principal Application Security Architect focused on Threat Modeling at Aquia.

Visit the podcast's native language site