The Application Security Podcast

A podcast by Chris Romeo and Robert Hurlbut - Tuesdays

Tuesdays

Categories:

273 Episodes

  1. Aviat Jean-Baptiste — The AppSec report

    Published: 10/13/2020
  2. Frank Rietta — The convergence of Ruby on Rails and #AppSec

    Published: 10/6/2020
  3. Dmitry Sotnikov – REST API Security – there is no silver bullet

    Published: 9/30/2020
  4. Caroline Wong — The state of Penetration Testing

    Published: 9/22/2020
  5. Aaron Davis — LavaMoat — solving JavaScript software supply chain

    Published: 9/15/2020
  6. Anastasiia Voitova — Use Cryptography; Don’t Learn It

    Published: 9/10/2020
  7. Michael Furman — SameSite Cookies

    Published: 9/3/2020
  8. Chris Romeo — The State of Security and the Importance of Empathy

    Published: 8/27/2020
  9. Neil Matatall — Content Security Policy

    Published: 8/4/2020
  10. Grant Ongers — Gamification of threat modeling

    Published: 7/28/2020
  11. Elie Saad — OWASP WSTG, Cheat Sheets, and Integration

    Published: 7/21/2020
  12. Graham Holmes — Adversarial Machine Learning

    Published: 7/13/2020
  13. Ochaun Marshall — Securing Web applications in AWS

    Published: 7/7/2020
  14. Drew Dennison – Security should make the computer sweat more

    Published: 6/30/2020
  15. Aaron Guzman — IoTGoat

    Published: 6/23/2020
  16. Adam Shostack — The Jenga View of Threat Modeling

    Published: 6/16/2020
  17. Cindy Blake — Aligning security testing with Agile development

    Published: 6/9/2020
  18. Jannik Hollenbach — Multijuicer: JuiceShop with a side of Kubernetes

    Published: 6/2/2020
  19. Sebastien Deleersnyder and Bart De Win — OWASP SAMM

    Published: 5/26/2020
  20. Marc French, Steve Lipner, Maya Kaczorowski, DJ Schleen, Kim Wuyts — Season Six Wrap up

    Published: 5/14/2020

7 / 14

Chris Romeo and Robert Hurlbut dig into the tips, tricks, projects, and tactics that make various application security professionals successful. They cover all facets of application security, from threat modeling and OWASP to DevOps+security and security champions. They approach these stories in an educational light, explaining the details in a way those new to the discipline can understand. Chris Romeo is the CEO of Devici and a General Partner at Kerr Ventures, and Robert Hurlbut is a Principal Application Security Architect focused on Threat Modeling at Aquia.