The Application Security Podcast

En podkast av Chris Romeo and Robert Hurlbut - Tirsdager

Tirsdager

Kategorier:

273 Episoder

  1. Jeff Williams -- The Tech of Runtime Security

    Publisert: 12.9.2023
  2. Mark Curphey and John Viega -- Chalk

    Publisert: 5.9.2023
  3. Maril Vernon -- You Get What You Inspect, Not What You Expect

    Publisert: 29.8.2023
  4. Dan Küykendall -- Why All Application Security Products Suck

    Publisert: 22.8.2023
  5. Kevin Johnson -- Samurai Swords and Zap's Departure

    Publisert: 15.8.2023
  6. Tony Quadros -- The Life of an AppSec Vendor

    Publisert: 8.8.2023
  7. Steve Giguere -- Cloud AppSec

    Publisert: 24.7.2023
  8. Paul McCarty -- The Burrito Analogy of the Software Supply Chain

    Publisert: 14.7.2023
  9. Farshad Abasi -- Three Models for Deploying AppSec Resources

    Publisert: 9.7.2023
  10. Kim Wuyts -- The Future of Privacy Threat Modeling

    Publisert: 29.6.2023
  11. François Proulx -- Actionable Software Supply Chain Security

    Publisert: 22.6.2023
  12. Steve Wilson -- OWASP Top Ten for LLMs

    Publisert: 15.6.2023
  13. JB Aviat -- The State of Application Security

    Publisert: 7.6.2023
  14. Joshua Wells -- Application Security in the Age of Zero Trust

    Publisert: 1.6.2023
  15. Jeevan Singh -- The Future of Application Security Engineers

    Publisert: 15.5.2023
  16. Tony Turner -- Threat Modeling and SBOM

    Publisert: 3.5.2023
  17. Christian Frichot -- Threat Modeling with hcltm

    Publisert: 18.4.2023
  18. Zohar Shachar -- Bug Bounty from Both Sides

    Publisert: 3.4.2023
  19. Sarah-jane Madden -- Threat Modeling to established teams

    Publisert: 23.3.2023
  20. Jet Anderson -- The AppSec Code Doctor

    Publisert: 16.3.2023

3 / 14

Chris Romeo and Robert Hurlbut dig into the tips, tricks, projects, and tactics that make various application security professionals successful. They cover all facets of application security, from threat modeling and OWASP to DevOps+security and security champions. They approach these stories in an educational light, explaining the details in a way those new to the discipline can understand. Chris Romeo is the CEO of Devici and a General Partner at Kerr Ventures, and Robert Hurlbut is a Principal Application Security Architect focused on Threat Modeling at Aquia.

Visit the podcast's native language site