Application Security Weekly (Audio)

The Application Security Weekly podcast delivers interviews and news from the worlds of AppSec, DevOps, DevSecOps, and all the other ways people find and fix software flaws. Join hosts Mike Shema, John Kinsella, and Akira Brand on a journey through modern security practices for apps, clouds, containers, and more.

https://securityweekly.com/asw

Eine durchschnittliche Folge dieses Podcasts dauert 1h9m. Bisher sind 329 Folge(n) erschienen. Jede Woche gibt es eine neue Folge dieses Podcasts.

Gesamtlänge aller Episoden: 15 days 9 hours 37 minutes

subscribe
share






recommended podcasts


Navigating the Complexities of Development to Create Secure APIs - Kristen Bell - ASW #248


Appsec teams and developers must both understand the consequences of what they're doing when building APIs. Appsec teams need to push for collaboration and help implement tools that augment the development process. Dev teams need to wrangle complex...


share








 July 25, 2023  1h17m
 
 

Securing Non-Election Election Systems, Modernizing AppSec Education - Brian Glas - ASW #247


While much has been written and argued about the security of election systems - the things that do the actual ballot counting - there's other systems that have to be in place and secured before the vote can occur - voter registration databases, ballot...


share








 July 18, 2023  1h20m
 
 

Software Trust & Adversaries, Developer-Focused Security - Shannon Lietz, Melinda Marks - ASW #246


Infosec is still figuring out useful metrics, how to talk about risk, and how to make resilience more relevant. Shannon talks about a new community effort to measure software trust. She also covers threat modeling and adversary management as steps...


share








 July 11, 2023  1h16m
 
 

The Psychology of Training - Matias Madou - ASW Vault


Check out this interview from the ASW Vault, hand picked by main host Mike Shema! This segment was originally published on May 23, 2022. Developers want bug-free code -- it frees up their time and is easier to maintain. They want secure code for the...


share








 July 5, 2023  35m
 
 

Latest Web Vulnerability Trends & Best Practices - Patrick Vandenberg - ASW #245


Without visibility and continuous monitoring, dangerous threats expose our blind spots and create risk. Invicti, who brought together Acunetix and Netsparker, analyzes common web application vulns across thousands of assets yearly and releases the...


share








 June 28, 2023  1h14m
 
 

Policy Momentum in Coordinated Vulnerability Disclosure - Amit Elazari - ASW Vault


Security is one of the most evolving and impactful landscapes in the regulatory sphere. Proposed initiatives in the areas of Incident Response, Software and Product Assurance, Coordinated Vulnerability Disclosure (CVD), and IoT or Connected Products...


share








 June 20, 2023  37m
 
 

Enhancing Security: App Modernization, Identity Orchestration, & Big IAM Challenge - Eric Olden - ASW #244


Eric Olden, CEO and Co-Founder of Strata Identity, discusses the concept of Identity Orchestration. He covers the evolving identity landscape and how it has evolved to keep pace with modern apps, the challenges encountered during an identity...


share








 June 14, 2023  1h19m
 
 

What's the Deal with API Security? - Sandy Carielli - ASW #243


Walking the show floor at RSA Conference, you couldn't trip without falling into an application security vendor booth ... and API security specialists were especially plentiful. Join Forrester Principal Analyst Sandy Carielli for her thoughts on RSA...


share








 June 6, 2023  1h17m
 
 

Doing Application Security Right – Farshad Abasi – ASW VAULT


Check out this interview from the ASW VAULT, hand picked by main host Mike Shema! This segment was originally published on March 14, 2022. Cybersecurity is a large and often complex domain, traditionally focused on the infrastructure and general...


share








 May 30, 2023  35m
 
 

Ten Things I Hate About Lists - ASW #242


The OWASP Top 10 dates back to 2003, when appsec was just settling on terms like cross-site scripting and SQL injection. It's a list that everyone knows about and everyone talks about. But is it still the right model for modern appsec awareness? What...


share








 May 23, 2023  1h16m