The Application Security Podcast

A podcast by Chris Romeo and Robert Hurlbut - Tuesdays

Tuesdays

Categories:

273 Episodes

  1. Mark Merkow — Secure, Resilient, and Agile Software Development

    Published: 4/11/2020
  2. Zsolt Imre — Fuzz testing is easy

    Published: 4/6/2020
  3. Adam Shostack — Remote Threat Modeling

    Published: 3/28/2020
  4. Kim Wuyts — Privacy Threat Modeling

    Published: 3/23/2020
  5. John Martin — Preventing a Cyberpocalypse

    Published: 3/15/2020
  6. Jeremy Long — It’s dependency check, not checker

    Published: 2/20/2020
  7. Alyssa Miller — Experiences with DevOps + Automation and beyond

    Published: 2/13/2020
  8. Vandana Verma — Support each other

    Published: 2/8/2020
  9. DJ Schleen — DevOps: The Sec is Silent

    Published: 1/30/2020
  10. Niels Tanis — 3rd Party Risk in a .NET World

    Published: 1/24/2020
  11. Maya Kaczorowski — Container and Orchestration Security

    Published: 1/16/2020
  12. Geoff Hill — AppSec, DevSecOps, and Diplomacy

    Published: 1/9/2020
  13. Erez Yalon — The OWASP API Security Project

    Published: 1/3/2020
  14. Steve Lipner — The Past, Present, and Future of SDL

    Published: 12/20/2019
  15. David Kosorok — The Three Pillars of an AppSec Program: Prevent, Detect, and React

    Published: 12/16/2019
  16. Chris and Robert: A Taste of Hi-5

    Published: 12/1/2019
  17. Bill Dougherty — INCLUDES NO DIRT, practical threat modeling for healthcare and beyond

    Published: 11/21/2019
  18. Marc French — The AppSec CISO

    Published: 11/10/2019
  19. Season 5 Finale — A cross section of #AppSec

    Published: 10/26/2019
  20. Ronnie Flathers — Security programs big and small

    Published: 9/28/2019

8 / 14

Chris Romeo and Robert Hurlbut dig into the tips, tricks, projects, and tactics that make various application security professionals successful. They cover all facets of application security, from threat modeling and OWASP to DevOps+security and security champions. They approach these stories in an educational light, explaining the details in a way those new to the discipline can understand. Chris Romeo is the CEO of Devici and a General Partner at Kerr Ventures, and Robert Hurlbut is a Principal Application Security Architect focused on Threat Modeling at Aquia.