The Application Security Podcast
En podcast af Chris Romeo and Robert Hurlbut - Tirsdage
Kategorier:
273 Episoder
-
David Habusha -- Third Party Software is not a Cathedral, It’s a Bazaar
Udgivet: 13.4.2018 -
Steve Springett -- Dependency Check and Dependency Track
Udgivet: 12.4.2018 -
Steven Wierckx -- The #OWASP Threat Modeling Project
Udgivet: 6.4.2018 -
Jim Manico -- The #OWASP Cheat Sheet Project
Udgivet: 5.4.2018 -
Neil Smithline -- OWASP Top 10 #10: Logging
Udgivet: 23.3.2018 -
Jim Routh -- Selling #AppSec Up The Chain
Udgivet: 16.3.2018 -
Chris and Robert -- #AppSec Recommendations
Udgivet: 9.3.2018 -
Magen Wu -- Hustle and Flow: Dealing With Burnout in Security
Udgivet: 2.3.2018 -
Katy Anton -- OWASP Top 10 #4 XXE
Udgivet: 23.2.2018 -
Pete Chestna -- SAST, DAST, and IAST. Oh My!
Udgivet: 16.2.2018 -
Irene Michlin -- We Are Not Making It Worse
Udgivet: 9.2.2018 -
Bill Sempf -- Insecure Deserialization
Udgivet: 2.2.2018 -
Chris and Robert -- Security Champions
Udgivet: 26.1.2018 -
Kevin Greene -- Shifting left
Udgivet: 19.1.2018 -
Conclusion: OWASP is for everyone
Udgivet: 5.12.2017 -
Brian Andrzejewski -- Containers Again
Udgivet: 24.10.2017 -
Tin Zaw -- ModSecurity and #AppSec
Udgivet: 17.10.2017 -
Aditya Gupta -- The Exploitation of IoT
Udgivet: 10.10.2017 -
Jim Manico and Katy Anton -- The Future of the OWASP Proactive Controls
Udgivet: 3.10.2017 -
Andrew van der Stock and Brian Glas -- The Future of the OWASP Top 10
Udgivet: 25.9.2017
Chris Romeo and Robert Hurlbut dig into the tips, tricks, projects, and tactics that make various application security professionals successful. They cover all facets of application security, from threat modeling and OWASP to DevOps+security and security champions. They approach these stories in an educational light, explaining the details in a way those new to the discipline can understand. Chris Romeo is the CEO of Devici and a General Partner at Kerr Ventures, and Robert Hurlbut is a Principal Application Security Architect focused on Threat Modeling at Aquia.