The Application Security Podcast

A podcast by Chris Romeo and Robert Hurlbut - Tuesdays

Tuesdays

Categories:

273 Episodes

  1. Jon McCoy — Hacker outreach

    Published: 5/6/2019
  2. Omer Levi Hevroni — K8s can keep a secret?

    Published: 5/1/2019
  3. Izar Tarandach — Command line threat modeling with pytm

    Published: 4/24/2019
  4. Simon Bennetts — OWASP ZAP: past, present, and future

    Published: 4/13/2019
  5. Bill Sempf — Growing AppSec People and KidzMash

    Published: 4/8/2019
  6. Georgia Weidman — Mobile, IoT, and Pen Testing

    Published: 3/31/2019
  7. Conclusion: Season 4 Finale

    Published: 2/25/2019
  8. Geoff Hill -- Rapid Threat Model Prototyping Process

    Published: 2/1/2019
  9. Bill Wilder -- Running Azure Securely

    Published: 1/25/2019
  10. Matt Konda -- OWASP Glue

    Published: 1/18/2019
  11. Josh Grossman, Avi Douglen, and Ofer Maor -- AppSec in Israel and Three Talks to watch from AppSec USA

    Published: 1/11/2019
  12. Daniel Miessler -- OWASP IoT Top 10

    Published: 1/1/2019
  13. Travis McPeak -- SecOps Makes Developers Lives Easier

    Published: 12/18/2018
  14. Chris Romeo -- Security Culture Hacking: Disrupting the Security Status Quo

    Published: 12/10/2018
  15. Jim Manico -- The Extremely Unabridged History of SQLi and XSS

    Published: 12/3/2018
  16. Jeff Williams -- The History of OWASP

    Published: 11/27/2018
  17. Bjorn Kimminich -- The Joy of the Vulnerable Web: JuiceShop

    Published: 11/19/2018
  18. Swaroop Yermalkar -- iGoat and iOS Mobile Pen Testing

    Published: 11/13/2018
  19. Adam Bacchus and Jon Bottarini -- Two Sides to a Bug Bounty: The Researcher and The Program

    Published: 11/5/2018
  20. Erlend Oftedal -- What You Require, You Must Also Retire

    Published: 10/30/2018

10 / 14

Chris Romeo and Robert Hurlbut dig into the tips, tricks, projects, and tactics that make various application security professionals successful. They cover all facets of application security, from threat modeling and OWASP to DevOps+security and security champions. They approach these stories in an educational light, explaining the details in a way those new to the discipline can understand. Chris Romeo is the CEO of Devici and a General Partner at Kerr Ventures, and Robert Hurlbut is a Principal Application Security Architect focused on Threat Modeling at Aquia.