The Application Security Podcast

A podcast by Chris Romeo and Robert Hurlbut - Tuesdays

Tuesdays

Categories:

273 Episodes

  1. Steve Wilson -- The Developer's Playbook for Large Language Model Security: Building Secure AI Applications

    Published: 10/1/2024
  2. Jeff Williams -- Application Detection & Response (ADR)

    Published: 9/24/2024
  3. Phillip Wylie -- Pen Testing from Somebody who Knows about Pen Testing

    Published: 9/17/2024
  4. Steve Springett -- Software and System Transparency

    Published: 8/29/2024
  5. Irfaan Santoe -- The Power of Strategy in AppSec

    Published: 7/31/2024
  6. Andrew Van Der Stock -- The New OWASP Top Ten

    Published: 7/23/2024
  7. Derek Fisher -- Hiring in Cyber/AppSec

    Published: 7/16/2024
  8. Tanya Janca -- Secure Guardrails

    Published: 7/9/2024
  9. Jahanzeb Farooq -- Launching and executing an AppSec program

    Published: 7/2/2024
  10. David Quisenberry -- Building Security, People, and Programs

    Published: 6/18/2024
  11. Matt Rose -- Software Supply Chain Security Means Many Different Things to Different People

    Published: 6/11/2024
  12. James Berthoty -- Is DAST Dead? And the future of API security

    Published: 5/31/2024
  13. Mark Curphey and Simon Bennetts -- Riding the Coat Tails of ZAP, without Open Source Funding

    Published: 5/21/2024
  14. Devin Rudnicki -- Expanding AppSec

    Published: 5/14/2024
  15. Dustin Lehr -- Culture Change through Champions and Gamification

    Published: 4/16/2024
  16. Francesco Cipollone -- Application Security Posture Management and the Power of Working with the Business

    Published: 4/9/2024
  17. Mukund Sarma -- Developer Tools that Solve Security Problems

    Published: 4/2/2024
  18. Meghan Jacquot -- Assumed Breach Red Team Engagements for AppSec

    Published: 3/20/2024
  19. Bill Sempf -- Development, Security, and Teaching the Next Generation

    Published: 3/12/2024
  20. Hendrik Ewerlin -- Threat Modeling of Threat Modeling

    Published: 3/5/2024

1 / 14

Chris Romeo and Robert Hurlbut dig into the tips, tricks, projects, and tactics that make various application security professionals successful. They cover all facets of application security, from threat modeling and OWASP to DevOps+security and security champions. They approach these stories in an educational light, explaining the details in a way those new to the discipline can understand. Chris Romeo is the CEO of Devici and a General Partner at Kerr Ventures, and Robert Hurlbut is a Principal Application Security Architect focused on Threat Modeling at Aquia.