The Application Security Podcast

En podkast av Chris Romeo and Robert Hurlbut - Tirsdager

Tirsdager

Kategorier:

273 Episoder

  1. Mark Merkow — Secure, Resilient, and Agile Software Development

    Publisert: 11.4.2020
  2. Zsolt Imre — Fuzz testing is easy

    Publisert: 6.4.2020
  3. Adam Shostack — Remote Threat Modeling

    Publisert: 28.3.2020
  4. Kim Wuyts — Privacy Threat Modeling

    Publisert: 23.3.2020
  5. John Martin — Preventing a Cyberpocalypse

    Publisert: 15.3.2020
  6. Jeremy Long — It’s dependency check, not checker

    Publisert: 20.2.2020
  7. Alyssa Miller — Experiences with DevOps + Automation and beyond

    Publisert: 13.2.2020
  8. Vandana Verma — Support each other

    Publisert: 8.2.2020
  9. DJ Schleen — DevOps: The Sec is Silent

    Publisert: 30.1.2020
  10. Niels Tanis — 3rd Party Risk in a .NET World

    Publisert: 24.1.2020
  11. Maya Kaczorowski — Container and Orchestration Security

    Publisert: 16.1.2020
  12. Geoff Hill — AppSec, DevSecOps, and Diplomacy

    Publisert: 9.1.2020
  13. Erez Yalon — The OWASP API Security Project

    Publisert: 3.1.2020
  14. Steve Lipner — The Past, Present, and Future of SDL

    Publisert: 20.12.2019
  15. David Kosorok — The Three Pillars of an AppSec Program: Prevent, Detect, and React

    Publisert: 16.12.2019
  16. Chris and Robert: A Taste of Hi-5

    Publisert: 1.12.2019
  17. Bill Dougherty — INCLUDES NO DIRT, practical threat modeling for healthcare and beyond

    Publisert: 21.11.2019
  18. Marc French — The AppSec CISO

    Publisert: 10.11.2019
  19. Season 5 Finale — A cross section of #AppSec

    Publisert: 26.10.2019
  20. Ronnie Flathers — Security programs big and small

    Publisert: 28.9.2019

8 / 14

Chris Romeo and Robert Hurlbut dig into the tips, tricks, projects, and tactics that make various application security professionals successful. They cover all facets of application security, from threat modeling and OWASP to DevOps+security and security champions. They approach these stories in an educational light, explaining the details in a way those new to the discipline can understand. Chris Romeo is the CEO of Devici and a General Partner at Kerr Ventures, and Robert Hurlbut is a Principal Application Security Architect focused on Threat Modeling at Aquia.

Visit the podcast's native language site