The Application Security Podcast

A podcast by Chris Romeo and Robert Hurlbut - Tuesdays

Tuesdays

Categories:

273 Episodes

  1. James Mckee -- Developer Security

    Published: 3/9/2023
  2. Derek Fisher -- The Application Security Handbook

    Published: 3/2/2023
  3. Rob van der Veer -- OWASP AI Security & Privacy Guide

    Published: 2/23/2023
  4. Robyn Lundin -- Planning & organizing a penetration test as an AppSec team

    Published: 1/10/2023
  5. Michael Bargury -- Low Code / No Code Security and an OWASP Top Ten

    Published: 1/3/2023
  6. Alex Olsen -- Security champions, empowering developers, and AppSec training

    Published: 12/20/2022
  7. Mark Curphey -- The future of OWASP

    Published: 12/13/2022
  8. Tiago Mendo -- How to scan at scale with OWASP ZAP

    Published: 12/6/2022
  9. Wolfgang Goerlich -- Security beyond vulnerabilities

    Published: 11/29/2022
  10. Sam Stepanyan -- OWASP Nettacker Project

    Published: 11/8/2022
  11. Nick Aleks and Dolev Farhi -- GraphQL Security

    Published: 11/1/2022
  12. Guy Barhart-Magen -- Log4j and Incident Response

    Published: 9/23/2022
  13. Brett Smith -- Security is a Necessary Evil

    Published: 8/30/2022
  14. Chen Gour-Arie -- The AppSec Map

    Published: 8/16/2022
  15. Dominique Righetto -- OWASP Secure Headers

    Published: 8/9/2022
  16. Hillel Solow -- How to do AppSec without a security team

    Published: 7/25/2022
  17. Chris Romeo -- The Security Journey Story

    Published: 6/2/2022
  18. Kristen Tan and Vaibhav Garg -- Machine Assisted Threat Modeling

    Published: 5/10/2022
  19. Patrick Dwyer -- CycloneDX and SBOMs

    Published: 5/3/2022
  20. Omer Gil and Daniel Krivelevich -- Top 10 CI/CD Security Risks

    Published: 4/25/2022

4 / 14

Chris Romeo and Robert Hurlbut dig into the tips, tricks, projects, and tactics that make various application security professionals successful. They cover all facets of application security, from threat modeling and OWASP to DevOps+security and security champions. They approach these stories in an educational light, explaining the details in a way those new to the discipline can understand. Chris Romeo is the CEO of Devici and a General Partner at Kerr Ventures, and Robert Hurlbut is a Principal Application Security Architect focused on Threat Modeling at Aquia.