Application Security Weekly (Audio)

The Application Security Weekly podcast delivers interviews and news from the worlds of AppSec, DevOps, DevSecOps, and all the other ways people find and fix software flaws. Join hosts Mike Shema, John Kinsella, and Akira Brand on a journey through modern security practices for apps, clouds, containers, and more.

https://securityweekly.com/asw

Eine durchschnittliche Folge dieses Podcasts dauert 1h9m. Bisher sind 328 Folge(n) erschienen. Jede Woche gibt es eine neue Folge dieses Podcasts.

Gesamtlänge aller Episoden: 15 days 8 hours 17 minutes

subscribe
share






recommended podcasts


One Love, One Fuzz - ASW #122


This week, we welcome Justin Massey, Product Manager, Security Monitoring at Datadog, to discuss Visualizing and Detecting Threats For Your Custom Application! In the Application Security News, Microsoft announces new Project OneFuzz framework, an...


share








 September 22, 2020  1h13m
 
 

The Wire Stripper - ASW #121


This week, we welcome Frank Catucci, Sr. Director GTP of Application Security at Gartner, to discuss The People & Process of DevOps! In the Application Security News, BLURtooth vulnerability lets attackers overwrite Bluetooth authentication keys,...


share








 September 14, 2020  1h13m
 
 

Little Bit Too High - ASW #120


This week, we welcome Marc Tremsal, Director of Product Management of Security at Datadog, to discuss Detecting Threats & Avoiding Misconfigs In The Cloud-Age! In the Application Security News, A Tale of Escaping a Hardened Docker container, Four...


share








 September 1, 2020  1h11m
 
 

Heavy Pressure - ASW #119


This week, we welcome Sundar Krish, CEO & Co-Founder at Sken.ai, to talk about DevOps-First Application Security For Mid-Markets! In the Application Security News, The Confused Mailman: Sending SPF and DMARC passing mail as any Gmail or G Suite...


share








 August 25, 2020  1h8m
 
 

Positive Drift - ASW #118


This week, we welcome back Cesar Rodriguez, Head of Developer Advocacy at Accurics, to discuss Immutable Security For Immutable Infrastructure! In the Application Security News, Microsoft Bug Bounty Programs Year in Review: $13.7M in Rewards, In-band...


share








 August 17, 2020  1h7m
 
 

Maximum Isolation - ASW #117


This week, it's Security Weekly Virtual Hacker Summer Camp 2020! In our first segment, we welcome Mike Rothman, President at DisruptOps, to discuss: How Does Sec Live In A DevOps World? In the Application Security News, Using Amazon GuardDuty to...


share








 August 4, 2020  1h3m
 
 

It Makes No Sense - ASW #116


This week, we welcome John Matherly, Founder of Shodan, to talk about Fixing Vulnerabilities Effectively & Efficiently! In the Application Security News, TaskRouter JS SDK Security Incident, Cisco Adaptive Security Appliance Software and Firepower...


share








 July 28, 2020  1h7m
 
 

Back in the 90's - ASW #115


This week, we welcome Kris Rajana, President and CTO at Biarca, and Bhasker Nallapothula, Director of Engineering at Biarca, to talk about Cloud Security Posture Management & Governance! In the Application Security News, SIGRed Resolving Your Way...


share








 July 20, 2020  1h16m
 
 

Absolutely Useless - ASW #114


This week, we welcome Judy Ngure, Cybersecurity Engineer at Africastalking, to talk about DevSecOps! In the Application Security News, Microsoft OneDrive client for Windows Qt QML module hijack, Zero-day flaw found in Zoom for Windows 7, Protecting...


share








 July 14, 2020  1h5m
 
 

Crunchy Crunchy! - ASW #113


This week, we welcome Catherine Chambers and Will Hickie from Irdeto, to discuss Protecting Mobile Applications! In the Application Security News, Would you like some RCE with your Guacamole?, Attackers Will Target Critical PAN-OS Flaw, Security...


share








 July 7, 2020  1h9m