The Application Security Podcast

En podkast av Chris Romeo and Robert Hurlbut - Tirsdager

Tirsdager

Kategorier:

273 Episoder

  1. Thinking back, Looking forward - A Balanced Approach to Securing our Software Future

    Publisert: 15.7.2021
  2. Jeevan Singh -- Threat modeling based in democracy

    Publisert: 11.6.2021
  3. Dima Kotik -- Application Security and the Zen of Python

    Publisert: 21.5.2021
  4. Dustin Lehr -- Advocating and being on the side of developers

    Publisert: 7.5.2021
  5. Aaron Rinehart -- Security Chaos Engineering

    Publisert: 30.4.2021
  6. Izar Tarandach and Matt Coles-- Threat Modeling: A Practical Guide for Development Teams

    Publisert: 23.4.2021
  7. Charles Shirer -- The most positive person in security

    Publisert: 16.4.2021
  8. Leif Dreizler -- Tactical tips to shift engineering right

    Publisert: 9.4.2021
  9. Vandana Verma -- OWASP Spotlight Series

    Publisert: 2.4.2021
  10. Dr. Anita D’Amico -- Do certain types of developers or teams write more secure code?

    Publisert: 25.3.2021
  11. Alyssa Miller -- Bringing security to DevOps and the CI/CD pipeline

    Publisert: 18.3.2021
  12. Liran Tal — Cloud native application security, what’s a developer to do?

    Publisert: 9.3.2021
  13. Chris Romeo — DevSecOps Fails

    Publisert: 17.2.2021
  14. Jim Routh — Secure software pipelines

    Publisert: 10.2.2021
  15. Andrew van der Stock — Taking Application Security to the Masses

    Publisert: 20.1.2021
  16. JC Herz and Steve Springett — SBOMs and software supply chain assurance

    Publisert: 12.1.2021
  17. Brian Reed — Mobile Appsec: The Good, the Bad and the Ugly as We Head into 2021

    Publisert: 6.1.2021
  18. The Threat Modeling Manifesto – Part 2

    Publisert: 24.11.2020
  19. The Threat Modeling Manifesto – Part 1

    Publisert: 17.11.2020
  20. Season 7 Guests — The best of Season 7

    Publisert: 26.10.2020

6 / 14

Chris Romeo and Robert Hurlbut dig into the tips, tricks, projects, and tactics that make various application security professionals successful. They cover all facets of application security, from threat modeling and OWASP to DevOps+security and security champions. They approach these stories in an educational light, explaining the details in a way those new to the discipline can understand. Chris Romeo is the CEO of Devici and a General Partner at Kerr Ventures, and Robert Hurlbut is a Principal Application Security Architect focused on Threat Modeling at Aquia.

Visit the podcast's native language site