The Application Security Podcast

A podcast by Chris Romeo and Robert Hurlbut - Tuesdays

Tuesdays

Categories:

273 Episodes

  1. David Habusha -- Third Party Software is not a Cathedral, It’s a Bazaar

    Published: 4/13/2018
  2. Steve Springett -- Dependency Check and Dependency Track

    Published: 4/12/2018
  3. Steven Wierckx -- The #OWASP Threat Modeling Project

    Published: 4/6/2018
  4. Jim Manico -- The #OWASP Cheat Sheet Project

    Published: 4/5/2018
  5. Neil Smithline -- OWASP Top 10 #10: Logging

    Published: 3/23/2018
  6. Jim Routh -- Selling #AppSec Up The Chain

    Published: 3/16/2018
  7. Chris and Robert -- #AppSec Recommendations

    Published: 3/9/2018
  8. Magen Wu -- Hustle and Flow: Dealing With Burnout in Security

    Published: 3/2/2018
  9. Katy Anton -- OWASP Top 10 #4 XXE

    Published: 2/23/2018
  10. Pete Chestna -- SAST, DAST, and IAST. Oh My!

    Published: 2/16/2018
  11. Irene Michlin -- We Are Not Making It Worse

    Published: 2/9/2018
  12. Bill Sempf -- Insecure Deserialization

    Published: 2/2/2018
  13. Chris and Robert -- Security Champions

    Published: 1/26/2018
  14. Kevin Greene -- Shifting left

    Published: 1/19/2018
  15. Conclusion: OWASP is for everyone

    Published: 12/5/2017
  16. Brian Andrzejewski -- Containers Again

    Published: 10/24/2017
  17. Tin Zaw -- ModSecurity and #AppSec

    Published: 10/17/2017
  18. Aditya Gupta -- The Exploitation of IoT

    Published: 10/10/2017
  19. Jim Manico and Katy Anton -- The Future of the OWASP Proactive Controls

    Published: 10/3/2017
  20. Andrew van der Stock and Brian Glas -- The Future of the OWASP Top 10

    Published: 9/25/2017

12 / 14

Chris Romeo and Robert Hurlbut dig into the tips, tricks, projects, and tactics that make various application security professionals successful. They cover all facets of application security, from threat modeling and OWASP to DevOps+security and security champions. They approach these stories in an educational light, explaining the details in a way those new to the discipline can understand. Chris Romeo is the CEO of Devici and a General Partner at Kerr Ventures, and Robert Hurlbut is a Principal Application Security Architect focused on Threat Modeling at Aquia.