The Application Security Podcast

A podcast by Chris Romeo and Robert Hurlbut - Tuesdays

Tuesdays

Categories:

273 Episodes

  1. Jason Nelson -- Three Pillars of Threat Modeling Success: Consistency, Repeatability, and Efficacy

    Published: 2/27/2024
  2. Erik Cabetas -- Cracking Codes on Screen and in Contests: An Expert's View on Hacking, Vulnerabilities, and the Evolution of Cybersecurity Language

    Published: 2/17/2024
  3. Justin Collins -- Enabling the Business to Move Faster, Securely

    Published: 2/6/2024
  4. Kyle Kelly -- The Dumpster Fire of Software Supply Chain Security

    Published: 1/30/2024
  5. Chris Hughes -- Software Transparency

    Published: 1/20/2024
  6. Jay Bobo & Darylynn Ross -- App Sec Is Dead. Product Security Is the Future.

    Published: 1/9/2024
  7. Eitan Worcel -- Is AI a Security Champion?

    Published: 12/19/2023
  8. Björn Kimminich -- OWASP Juice Shop

    Published: 12/12/2023
  9. Arshan Dabirsiaghi -- Security Startups, AI Influencing AppSec, and Pixee/Codemodder.io

    Published: 12/5/2023
  10. Dr. Jared Demott -- Cloud Security & Bug Bounty

    Published: 11/28/2023
  11. Katharina Koerner -- Security as Responsible AI

    Published: 11/21/2023
  12. Ray Espinoza -- The AppSec CISO, Vendor Relationships, and Mentoring

    Published: 11/15/2023
  13. Chris John Riley -- MVSP: Minimum Viable Secure Product

    Published: 11/7/2023
  14. Steve Wilson and Gavin Klondike -- OWASP Top Ten for LLM Release

    Published: 10/31/2023
  15. Tanya Janca -- What Secure Coding Really Means

    Published: 10/24/2023
  16. Hasan Yasar -- Actionable SBOM via DevSecOps

    Published: 10/16/2023
  17. Varun Badhwar -- The Developer Productivity Tax

    Published: 10/10/2023
  18. OWASP Board of Directors Debate

    Published: 10/3/2023
  19. Itzik Alvas -- Secrets Security and Management

    Published: 9/26/2023
  20. Harshil Parikh -- Deep Environmental and Organizational Context in Application Security

    Published: 9/19/2023

2 / 14

Chris Romeo and Robert Hurlbut dig into the tips, tricks, projects, and tactics that make various application security professionals successful. They cover all facets of application security, from threat modeling and OWASP to DevOps+security and security champions. They approach these stories in an educational light, explaining the details in a way those new to the discipline can understand. Chris Romeo is the CEO of Devici and a General Partner at Kerr Ventures, and Robert Hurlbut is a Principal Application Security Architect focused on Threat Modeling at Aquia.