The Application Security Podcast

En podkast av Chris Romeo and Robert Hurlbut - Tirsdager

Tirsdager

Kategorier:

273 Episoder

  1. Brook Schoenfield — Security is a messy problem

    Publisert: 15.9.2019
  2. Liran Tal — The state of open source software security

    Publisert: 5.9.2019
  3. Liran Tal — Open Source Security — 5 Minute AppSec

    Publisert: 3.9.2019
  4. Steve Springett — An insiders checklist for Software Composition Analysis

    Publisert: 27.8.2019
  5. Steve Springett — OWASP Dependency Track — 5 Minute AppSec

    Publisert: 25.8.2019
  6. Elissa Shevinsky — Static Analysis early and often

    Publisert: 19.8.2019
  7. Elissa Shevinsky — Be Kind, Security People — 5 Minute AppSec

    Publisert: 14.8.2019
  8. Matt McGrath — Security coaches

    Publisert: 5.8.2019
  9. Erez Yalon and Liora Herman – The Application Security Village @ DefCon

    Publisert: 29.7.2019
  10. Erez Yalon – AppSec Village – 5 Minute AppSec

    Publisert: 29.7.2019
  11. Tommy Ross — The BSA Framework for Secure Software

    Publisert: 19.7.2019
  12. Adam Shostack — Threat modeling layer 8 and conflict modeling

    Publisert: 10.7.2019
  13. Adam Shostack – Threat Modeling – 5 Minute AppSec

    Publisert: 9.7.2019
  14. Zoe Braiterman — AI, ML, AppSec, and a dose of data protection

    Publisert: 1.7.2019
  15. Caroline Wong — Self-care and self-aware for security people

    Publisert: 14.6.2019
  16. Björn Kimminich — The new JuiceShop, GSOC, and Open Security Summit

    Publisert: 1.6.2019
  17. Björn Kimminich — JuiceShop — 5 minute AppSec

    Publisert: 26.5.2019
  18. Nancy Gariché and Tanya Janca — DevSlop, the movement

    Publisert: 21.5.2019
  19. Tanya Janca — Mentoring Monday — 5 Minute AppSec

    Publisert: 20.5.2019
  20. Matt Clapham — A perspective on appsec from the world of medical software

    Publisert: 13.5.2019

9 / 14

Chris Romeo and Robert Hurlbut dig into the tips, tricks, projects, and tactics that make various application security professionals successful. They cover all facets of application security, from threat modeling and OWASP to DevOps+security and security champions. They approach these stories in an educational light, explaining the details in a way those new to the discipline can understand. Chris Romeo is the CEO of Devici and a General Partner at Kerr Ventures, and Robert Hurlbut is a Principal Application Security Architect focused on Threat Modeling at Aquia.

Visit the podcast's native language site