The Application Security Podcast

A podcast by Chris Romeo and Robert Hurlbut - Tuesdays

Tuesdays

Categories:

273 Episodes

  1. Robert Hurlbut -- Threat Modeling

    Published: 9/19/2017
  2. Chris and Robert -- Passwords, Identity, and #AppSec

    Published: 9/12/2017
  3. Tanya Janca and Nicole Becher -- Hacking APIs and Web Services with DevSlop

    Published: 9/5/2017
  4. Jon Mccoy and Jonathan Marcil -- Agile #AppSec

    Published: 8/29/2017
  5. Jay Beale -- Docker Security and AppSec

    Published: 8/22/2017
  6. Chris and Robert -- Proactive Controls, AppSec USA, and Gartners MQ on AppSec Testing

    Published: 8/17/2017
  7. Robert Hurlbut -- Blackhat Security Conference

    Published: 8/8/2017
  8. Dave Ferguson -- The OWASP Top 10 Proactive Controls

    Published: 7/25/2017
  9. Jim Manico -- MORE OWASP!

    Published: 7/4/2017
  10. Mike Goodwin -- The OWASP Threat Dragon

    Published: 6/27/2017
  11. Mark Willis -- I Just Like Static Analysis. Static Analysis is My Favorite

    Published: 6/19/2017
  12. Eric Johnson -- Continuous Integration in .NET

    Published: 6/14/2017
  13. Matt Clapham -- The Technical Debt Ceiling

    Published: 6/6/2017
  14. Chris and Robert -- Controversy within the OWASP Top 10 RC

    Published: 5/30/2017
  15. Brook S.E. Schoenfield -- Security in the Design and Architecture

    Published: 5/22/2017
  16. Conclusion: The End…of Season 1

    Published: 1/26/2017
  17. Rafal Los, James Jardine, and Michael Santarcangelo -- #DtSR and What Makes a Good Security Consultant?

    Published: 1/12/2017
  18. Adam Shostack -- Think like an Attacker or Accountant?

    Published: 1/4/2017
  19. Jon McCoy -- The Mindset to Reverse Engineer

    Published: 12/21/2016
  20. Chris Romeo -- AppSec Awareness: A Blue Print for Security Culture Change

    Published: 12/13/2016

13 / 14

Chris Romeo and Robert Hurlbut dig into the tips, tricks, projects, and tactics that make various application security professionals successful. They cover all facets of application security, from threat modeling and OWASP to DevOps+security and security champions. They approach these stories in an educational light, explaining the details in a way those new to the discipline can understand. Chris Romeo is the CEO of Devici and a General Partner at Kerr Ventures, and Robert Hurlbut is a Principal Application Security Architect focused on Threat Modeling at Aquia.