Application Security Weekly (Audio)

The Application Security Weekly podcast delivers interviews and news from the worlds of AppSec, DevOps, DevSecOps, and all the other ways people find and fix software flaws. Join hosts Mike Shema, John Kinsella, and Akira Brand on a journey through modern security practices for apps, clouds, containers, and more.

https://securityweekly.com/asw

Eine durchschnittliche Folge dieses Podcasts dauert 1h9m. Bisher sind 328 Folge(n) erschienen. Jede Woche gibt es eine neue Folge dieses Podcasts.

Gesamtlänge aller Episoden: 15 days 8 hours 17 minutes

subscribe
share






recommended podcasts


Creating Code Security Through Better Visibility - Christien Rioux - ASW #273


We've been scanning code for decades. Sometimes scanning works well -- it finds meaningful flaws to fix. Sometimes it distracts us with false positives. Sometimes it burdens us with too many issues. We talk about finding a scanning strategy that works...


share








 February 13, 2024  1h23m
 
 

Starting an OWASP Project (That's Not a List!) - Grant Ongers - ASW #272


We can't talk about OWASP without talking about lists, but we go beyond the lists to talk about a product security framework. Grant shares his insights on what makes lists work (and not work). More importantly, he shares the work he's doing to...


share








 February 6, 2024  1h14m
 
 

Getting Your First Conference Presentation - Sarah Harvey - ASW #271


We return to the practice of presentations, this time with a perspective from a conference organizer. And we have tons of questions! What makes a topic stand out? How can an old, boring topic be given new life? How do you prepare as a first-time...


share








 January 30, 2024  1h19m
 
 

Dealing with the Burden of Bad Bots - Sandy Carielli - ASW #270


Where apps provide something of value, bots are sure to follow. Modern threat models need to include scenarios for bad bots that not only target user credentials, but that will also hoard inventory and increase fraud. Sandy shares her recent research...


share








 January 23, 2024  1h8m
 
 

Communicating Technical Topics Without Being Boring - Eve Maler - ASW #269


It's time to start thinking about CFPs and presentations for 2024! Eve shares advice on delivering technical topics so that an audience can understand the points you want to make. Then we show how developing these presentation skills for conferences...


share








 January 16, 2024  35m
 
 

What's in Store for 2024? - ASW #268


We kick off the new year with a discussion of what we're looking forward to and what we're not looking forward to. Then we pick our favorite responses to "appsec in three words" and set our sights on a new theme for 2024. In the news, 23andMe shifts...


share








 January 9, 2024  1h11m
 
 

HTTP RFCs Have Evolved, Breaking Into Cloud, Scaling AppSec at Netflix, & Confluence - Keith Hoodlet - ASW Vault


HTTP RFCs have evolved: A Cloudflare view of HTTP usage trends, Career Advice and Professional Development, Active Exploitation of Confluence CVE-2022-26134 Visit for all the latest episodes! Follow us on Twitter: Like us on Facebook: Show Notes:


share








 January 1, 2024  33m
 
 

OWASP SAMM - Software Assurance Maturity Model - Sebastian Deleersnyder - ASW Vault


We will provide a short introduction to OWASP SAMM, which is a flagship OWASP project allowing organizations to bootstrap and iteratively improve their secure software practice in a measurable way. Seba will explain the SAMM model, consisting of 15...


share








 December 25, 2023  34m
 
 

Making Service Meshes Work for People - Idit Levine - ASW #267


Service meshes create the opportunity to make security a team sport. They can improve observability and service identity. Turning monoliths into micro services sounds appealing, but maybe not every monolith needs to be broken up. We'll also talk about...


share








 December 19, 2023  1h17m
 
 

The ABCs of RFCs - Heather Flanagan - ASW #266


We have a lot of questions about standards. How do standards emerge? How do standards encourage adoption? How do they stay relevant as development patterns change and security threats evolve? We have standards for web appsec (HTML, HTTP), all sorts of...


share








 December 12, 2023  1h18m