The Application Security Podcast

En podkast av Chris Romeo and Robert Hurlbut - Tirsdager

Tirsdager

Kategorier:

273 Episoder

  1. Aviat Jean-Baptiste — The AppSec report

    Publisert: 13.10.2020
  2. Frank Rietta — The convergence of Ruby on Rails and #AppSec

    Publisert: 6.10.2020
  3. Dmitry Sotnikov – REST API Security – there is no silver bullet

    Publisert: 30.9.2020
  4. Caroline Wong — The state of Penetration Testing

    Publisert: 22.9.2020
  5. Aaron Davis — LavaMoat — solving JavaScript software supply chain

    Publisert: 15.9.2020
  6. Anastasiia Voitova — Use Cryptography; Don’t Learn It

    Publisert: 10.9.2020
  7. Michael Furman — SameSite Cookies

    Publisert: 3.9.2020
  8. Chris Romeo — The State of Security and the Importance of Empathy

    Publisert: 27.8.2020
  9. Neil Matatall — Content Security Policy

    Publisert: 4.8.2020
  10. Grant Ongers — Gamification of threat modeling

    Publisert: 28.7.2020
  11. Elie Saad — OWASP WSTG, Cheat Sheets, and Integration

    Publisert: 21.7.2020
  12. Graham Holmes — Adversarial Machine Learning

    Publisert: 13.7.2020
  13. Ochaun Marshall — Securing Web applications in AWS

    Publisert: 7.7.2020
  14. Drew Dennison – Security should make the computer sweat more

    Publisert: 30.6.2020
  15. Aaron Guzman — IoTGoat

    Publisert: 23.6.2020
  16. Adam Shostack — The Jenga View of Threat Modeling

    Publisert: 16.6.2020
  17. Cindy Blake — Aligning security testing with Agile development

    Publisert: 9.6.2020
  18. Jannik Hollenbach — Multijuicer: JuiceShop with a side of Kubernetes

    Publisert: 2.6.2020
  19. Sebastien Deleersnyder and Bart De Win — OWASP SAMM

    Publisert: 26.5.2020
  20. Marc French, Steve Lipner, Maya Kaczorowski, DJ Schleen, Kim Wuyts — Season Six Wrap up

    Publisert: 14.5.2020

7 / 14

Chris Romeo and Robert Hurlbut dig into the tips, tricks, projects, and tactics that make various application security professionals successful. They cover all facets of application security, from threat modeling and OWASP to DevOps+security and security champions. They approach these stories in an educational light, explaining the details in a way those new to the discipline can understand. Chris Romeo is the CEO of Devici and a General Partner at Kerr Ventures, and Robert Hurlbut is a Principal Application Security Architect focused on Threat Modeling at Aquia.

Visit the podcast's native language site