The Application Security Podcast

En podkast av Chris Romeo and Robert Hurlbut - Tirsdager

Tirsdager

Kategorier:

273 Episoder

  1. James Mckee -- Developer Security

    Publisert: 9.3.2023
  2. Derek Fisher -- The Application Security Handbook

    Publisert: 2.3.2023
  3. Rob van der Veer -- OWASP AI Security & Privacy Guide

    Publisert: 23.2.2023
  4. Robyn Lundin -- Planning & organizing a penetration test as an AppSec team

    Publisert: 10.1.2023
  5. Michael Bargury -- Low Code / No Code Security and an OWASP Top Ten

    Publisert: 3.1.2023
  6. Alex Olsen -- Security champions, empowering developers, and AppSec training

    Publisert: 20.12.2022
  7. Mark Curphey -- The future of OWASP

    Publisert: 13.12.2022
  8. Tiago Mendo -- How to scan at scale with OWASP ZAP

    Publisert: 6.12.2022
  9. Wolfgang Goerlich -- Security beyond vulnerabilities

    Publisert: 29.11.2022
  10. Sam Stepanyan -- OWASP Nettacker Project

    Publisert: 8.11.2022
  11. Nick Aleks and Dolev Farhi -- GraphQL Security

    Publisert: 1.11.2022
  12. Guy Barhart-Magen -- Log4j and Incident Response

    Publisert: 23.9.2022
  13. Brett Smith -- Security is a Necessary Evil

    Publisert: 30.8.2022
  14. Chen Gour-Arie -- The AppSec Map

    Publisert: 16.8.2022
  15. Dominique Righetto -- OWASP Secure Headers

    Publisert: 9.8.2022
  16. Hillel Solow -- How to do AppSec without a security team

    Publisert: 25.7.2022
  17. Chris Romeo -- The Security Journey Story

    Publisert: 2.6.2022
  18. Kristen Tan and Vaibhav Garg -- Machine Assisted Threat Modeling

    Publisert: 10.5.2022
  19. Patrick Dwyer -- CycloneDX and SBOMs

    Publisert: 3.5.2022
  20. Omer Gil and Daniel Krivelevich -- Top 10 CI/CD Security Risks

    Publisert: 25.4.2022

4 / 14

Chris Romeo and Robert Hurlbut dig into the tips, tricks, projects, and tactics that make various application security professionals successful. They cover all facets of application security, from threat modeling and OWASP to DevOps+security and security champions. They approach these stories in an educational light, explaining the details in a way those new to the discipline can understand. Chris Romeo is the CEO of Devici and a General Partner at Kerr Ventures, and Robert Hurlbut is a Principal Application Security Architect focused on Threat Modeling at Aquia.

Visit the podcast's native language site