We're in beta. Stay tuned for updates.x
Loading...
PODCAST

The Application Security Podcast

Chris Romeo and Robert Hurlbut dig into the tips, tricks, projects, and tactics that make various application security professionals successful. They cover all facets of application security, from threat modeling and OWASP to DevOps+security and security champions. They approach these stories in an educational light, explaining the details in a way those new to the discipline can understand. Chris Romeo is the CEO of Devici and a General Partner at Kerr Ventures, and Robert Hurlbut is a Principal

All Episodes

18:02
Megan Roddie -- Neurodiversity in Security
en-us
31:24
Chase Schultz -- AppSec and Hardware
en-us
30:29
John Melton -- #OWASP AppSensor
en-us
37:02
David Habusha -- Third Party Software is not a...
en-us
48:03
Steve Springett -- Dependency Check and Dependency...
en-us
32:30
Steven Wierckx -- The #OWASP Threat Modeling Project
en-us
30:40
Jim Manico -- The #OWASP Cheat Sheet Project
en-us
33:36
Neil Smithline -- OWASP Top 10 #10: Logging
en-us
42:45
Jim Routh -- Selling #AppSec Up The Chain
en-us
29:07
Chris and Robert -- #AppSec Recommendations
en-us
32:30
Magen Wu -- Hustle and Flow: Dealing With Burnout in...
en-us
24:36
Katy Anton -- OWASP Top 10 #4 XXE
en-us
35:20
Pete Chestna -- SAST, DAST, and IAST. Oh My!
en-us
33:02
Irene Michlin -- We Are Not Making It Worse
en-us
34:06
Bill Sempf -- Insecure Deserialization
en-us
26:52
Chris and Robert -- Security Champions
en-us
33:01
Kevin Greene -- Shifting left
en-us
31:41
Conclusion: OWASP is for everyone
en-us
29:31
Brian Andrzejewski -- Containers Again
en-us
22:59
Tin Zaw -- ModSecurity and #AppSec
en-us
296 results

Similar Podcasts