The Application Security Podcast

En podkast av Chris Romeo and Robert Hurlbut - Tirsdager

Tirsdager

Kategorier:

273 Episoder

  1. Josh Grossman -- Building a High-Value AppSec Scanning Program

    Publisert: 19.4.2022
  2. Alex Mor -- Application Risk Profiling at Scale

    Publisert: 15.3.2022
  3. Brenna Leath -- Product Security Leads: A different way of approaching Security Champions

    Publisert: 9.3.2022
  4. Will Ratner -- Centralized container scanning

    Publisert: 16.2.2022
  5. Neil Matatall -- AppSec at Scale

    Publisert: 9.2.2022
  6. Joern Freydank -- Security Design Anti Patterns Limit Security Debt

    Publisert: 25.1.2022
  7. Ken Toler -- Blockchain, Cloud, and #AppSec

    Publisert: 18.1.2022
  8. Jeroen Willemsen and Ben de Haan -- Dirty little secrets

    Publisert: 11.1.2022
  9. Adam Shostack -- Fast, cheap and good threat models

    Publisert: 15.12.2021
  10. Loren Kohnfelder -- Designing Secure Software

    Publisert: 7.12.2021
  11. Ochaun Marshall -- IaC and SAST

    Publisert: 29.11.2021
  12. Simon Bennetts -- Using OWASP Zap across an Enterprise

    Publisert: 10.11.2021
  13. Timo Pagel -- DevSecOps Maturity Model

    Publisert: 27.10.2021
  14. Mazin Ahmed -- Terraform Security

    Publisert: 6.10.2021
  15. James Ransome and Brook Schoenfield -- trust and verify: Building in Security at Agile Speed

    Publisert: 24.9.2021
  16. OWASP Top 10 2021 Peer Review

    Publisert: 17.9.2021
  17. Anastasiia Voitova -- Encryption is easy, key management is hard

    Publisert: 14.9.2021
  18. Eran Kinsbruner -- DevSecOps Continuous Testing

    Publisert: 20.8.2021
  19. Mark Loveless -- Threat modeling in a DevSecOps environment.

    Publisert: 13.8.2021
  20. Jeroen Willemsen -- Security automation with ci/cd

    Publisert: 6.8.2021

5 / 14

Chris Romeo and Robert Hurlbut dig into the tips, tricks, projects, and tactics that make various application security professionals successful. They cover all facets of application security, from threat modeling and OWASP to DevOps+security and security champions. They approach these stories in an educational light, explaining the details in a way those new to the discipline can understand. Chris Romeo is the CEO of Devici and a General Partner at Kerr Ventures, and Robert Hurlbut is a Principal Application Security Architect focused on Threat Modeling at Aquia.

Visit the podcast's native language site