The Application Security Podcast

A podcast by Chris Romeo and Robert Hurlbut - Tuesdays

Tuesdays

Categories:

273 Episodes

  1. Josh Grossman -- Building a High-Value AppSec Scanning Program

    Published: 4/19/2022
  2. Alex Mor -- Application Risk Profiling at Scale

    Published: 3/15/2022
  3. Brenna Leath -- Product Security Leads: A different way of approaching Security Champions

    Published: 3/9/2022
  4. Will Ratner -- Centralized container scanning

    Published: 2/16/2022
  5. Neil Matatall -- AppSec at Scale

    Published: 2/9/2022
  6. Joern Freydank -- Security Design Anti Patterns Limit Security Debt

    Published: 1/25/2022
  7. Ken Toler -- Blockchain, Cloud, and #AppSec

    Published: 1/18/2022
  8. Jeroen Willemsen and Ben de Haan -- Dirty little secrets

    Published: 1/11/2022
  9. Adam Shostack -- Fast, cheap and good threat models

    Published: 12/15/2021
  10. Loren Kohnfelder -- Designing Secure Software

    Published: 12/7/2021
  11. Ochaun Marshall -- IaC and SAST

    Published: 11/29/2021
  12. Simon Bennetts -- Using OWASP Zap across an Enterprise

    Published: 11/10/2021
  13. Timo Pagel -- DevSecOps Maturity Model

    Published: 10/27/2021
  14. Mazin Ahmed -- Terraform Security

    Published: 10/6/2021
  15. James Ransome and Brook Schoenfield -- trust and verify: Building in Security at Agile Speed

    Published: 9/24/2021
  16. OWASP Top 10 2021 Peer Review

    Published: 9/17/2021
  17. Anastasiia Voitova -- Encryption is easy, key management is hard

    Published: 9/14/2021
  18. Eran Kinsbruner -- DevSecOps Continuous Testing

    Published: 8/20/2021
  19. Mark Loveless -- Threat modeling in a DevSecOps environment.

    Published: 8/13/2021
  20. Jeroen Willemsen -- Security automation with ci/cd

    Published: 8/6/2021

5 / 14

Chris Romeo and Robert Hurlbut dig into the tips, tricks, projects, and tactics that make various application security professionals successful. They cover all facets of application security, from threat modeling and OWASP to DevOps+security and security champions. They approach these stories in an educational light, explaining the details in a way those new to the discipline can understand. Chris Romeo is the CEO of Devici and a General Partner at Kerr Ventures, and Robert Hurlbut is a Principal Application Security Architect focused on Threat Modeling at Aquia.