259 Folgen

Chris Romeo and Robert Hurlbut dig into the tips, tricks, projects, and tactics that make various application security professionals successful. They cover all facets of application security, from threat modeling and OWASP to DevOps+security and security champions. They approach these stories in an educational light, explaining the details in a way those new to the discipline can understand. Chris Romeo is the CEO of Devici and a General Partner at Kerr Ventures, and Robert Hurlbut is a Principal Application Security Architect focused on Threat Modeling at Aquia.

The Application Security Podcast Chris Romeo and Robert Hurlbut

    • Technologie
    • 5,0 • 1 Bewertung

Chris Romeo and Robert Hurlbut dig into the tips, tricks, projects, and tactics that make various application security professionals successful. They cover all facets of application security, from threat modeling and OWASP to DevOps+security and security champions. They approach these stories in an educational light, explaining the details in a way those new to the discipline can understand. Chris Romeo is the CEO of Devici and a General Partner at Kerr Ventures, and Robert Hurlbut is a Principal Application Security Architect focused on Threat Modeling at Aquia.

    Dustin Lehr -- Culture Change through Champions and Gamification

    Dustin Lehr -- Culture Change through Champions and Gamification

    Dustin Lehr, Senior Director of Platform Security/Deputy CISO at Fivetran and Chief Solutions Officer at Katilyst Security, joins Robert and Chris to discuss security champions. Dustin explains the concept of security champions within the developer community, exploring the unique qualities and motivations behind developers becoming security advocates. He emphasizes the importance of fostering a security culture and leveraging gamification to engage developers effectively. They also cover the challenges of implementing security practices within the development process and how to justify the need for a champion program to engineering leadership. Dustin shares insights from his career transition from a developer to a cybersecurity professional, and he provides practical advice for organizations looking to enhance their security posture through community and culture-focused approaches.

    Links:
    "Maker's Schedule, Manager's Schedule" article by Paul Graham — https://www.paulgraham.com/makersschedule.html

    Never Split the Difference by Chris Voss & Tahl Raz —
    https://www.harpercollins.com/products/never-split-the-difference-chris-vosstahl-raz?variant=32117745385506
    FOLLOW OUR SOCIAL MEDIA:
    ➜Twitter: @AppSecPodcast
    ➜LinkedIn: The Application Security Podcast
    ➜YouTube: https://www.youtube.com/@ApplicationSecurityPodcast
    Thanks for Listening!
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    • 45 Min.
    Francesco Cipollone -- Application Security Posture Management and the Power of Working with the Business

    Francesco Cipollone -- Application Security Posture Management and the Power of Working with the Business

    Francesco Cipollone, CEO of Phoenix Security, joins Chris and Robert to discuss security and explain Application Security Posture Management (ASPM). Francesco shares his journey from developer to cybersecurity leader, revealing the origins and importance of ASPM. The discussion covers the distinction between application security and product security, the evolution of ASPM from SIEM solutions, and ASPM's role in managing asset vulnerabilities and software security holistically. Francesco emphasizes the necessity of involving the business side in security decisions and explains how ASPM enables actionable, risk-based decision-making. The episode also touches on the impact of AI on ASPM. It concludes with Francesco advocating for a stronger integration between security, development, and business teams to effectively manage software security risks.

    Recommended Reading:
    Cyber for Builders: The Essential Guide to Building a Cybersecurity Startup by Ross Haleliuk — https://ventureinsecurity.net/p/cyber-for-builders
    FOLLOW OUR SOCIAL MEDIA:
    ➜Twitter: @AppSecPodcast
    ➜LinkedIn: The Application Security Podcast
    ➜YouTube: https://www.youtube.com/@ApplicationSecurityPodcast
    Thanks for Listening!
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    • 38 Min.
    Mukund Sarma -- Developer Tools that Solve Security Problems

    Mukund Sarma -- Developer Tools that Solve Security Problems

    Mukund Sarma, the Senior Director for Product Security at Chime, talks with Chris about his career path from being a software engineer to becoming a leader in application security. He explains how he focuses on building security tools that are easy for developers to use and stresses the importance of looking at application security as a part of the broader category of product security. Mukund highlights the role of collaboration over security mandates and the introduction of security scorecards for proactive risk management. He and Chris also discuss the strategic implementation of embedded security functions within development teams. Discover the potential of treating security as an enabling function for developers, fostering a culture of shared responsibility, and the innovative approaches Chime employs to secure its services with minimal friction for developers.

    Links
    Chime's Monocle
    -- https://medium.com/life-at-chime/monocle-how-chime-creates-a-proactive-security-engineering-culture-part-1-dedd3846127f
    -- https://medium.com/life-at-chime/mitigating-risky-pull-requests-with-monocle-risk-advisor-part-2-7013e1485bf2

    Introduction to Overwatch
    -- https://www.youtube.com/watch?v=QtZKBtw8VO4

    Recommended Reading
    Building Secure and Reliable Systems by Adkins, Beyer, Blankinship, Lewandowski, Oprea, Stubblefield -- https://www.oreilly.com/library/view/building-secure-and/9781492083115/
    Drive by Daniel Pink -- https://www.danpink.com/books/drive/
    FOLLOW OUR SOCIAL MEDIA:
    ➜Twitter: @AppSecPodcast
    ➜LinkedIn: The Application Security Podcast
    ➜YouTube: https://www.youtube.com/@ApplicationSecurityPodcast
    Thanks for Listening!
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    • 46 Min.
    Meghan Jacquot -- Assumed Breach Red Team Engagements for AppSec

    Meghan Jacquot -- Assumed Breach Red Team Engagements for AppSec

    AppSec specialist Megan Jacquot joins Chris and Robert for a compelling conversation about community, career paths, and productive red team exercises. Megan shares her unique cybersecurity origin story, tracing her interest in the field from childhood influences through her tenure as an educator and her formal return to academia to pivot into a tech-focused career. She delves into her roles in threat intelligence and application security, emphasizing her passion for technical work, penetration testing, and bug bounty programs. Additionally, Megan highlights the importance of mentorship, her involvement with the Women in Cybersecurity (WeCyS) community, and her dedication to fostering the next generation of cybersecurity professionals.

    The discussion covers assumed breach and red team engagements in cybersecurity, the significance of empathy in bug bounty interactions, tips for Call for Papers (CFP) submissions, and the value of community engagement within organizations like OWASP and DEF CON. Megan concludes with insights on the importance of difficult conversations and giving back to the cybersecurity community.

    Links

    Difficult Conversations (How to Discuss What Matters Most) by Douglas Stone, Bruce Patton, Sheila Heen -- https://www.stoneandheen.com/difficult-conversations

    Being Henry: The Fonz...and Beyond by Henry Winkler -- https://celadonbooks.com/book/being-henry-fonz-and-beyond-henry-winkler/


    FOLLOW OUR SOCIAL MEDIA:
    ➜Twitter: @AppSecPodcast
    ➜LinkedIn: The Application Security Podcast
    ➜YouTube: https://www.youtube.com/@ApplicationSecurityPodcast
    Thanks for Listening!
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    • 40 Min.
    Bill Sempf -- Development, Security, and Teaching the Next Generation

    Bill Sempf -- Development, Security, and Teaching the Next Generation

    Robert is joined by Bill Sempf, an application security architect with over 20 years of experience in software development and security. Bill shares his security origins as a curious child immersed in technology, leading to his lifelong dedication to application security. They discuss CodeMash, a developer conference in Ohio, and recount Bill's presentation on the Veilid application framework, designed for privacy-driven mobile applications. Bill also explores his efforts in educating children about technology and programming, drawing on his experiences with Kidsmash and other initiatives. Additionally, they delve into the challenges of application security, particularly modern software development practices and the utility of languages like Rust for creating secure applications. Bill concludes with intriguing thoughts on application security trends and the importance of a diverse skill set for both developers and security professionals.

    Helpful Links:

    Bill's homepage - https://www.sempf.net/
    CodeMash conference - https://codemash.org
    Veilid Application Framework - https://veilid.com/

    Math Without Numbers - https://www.amazon.com/Math-Without-Numbers-Milo-Beckman/dp/1524745545


    FOLLOW OUR SOCIAL MEDIA:
    ➜Twitter: @AppSecPodcast
    ➜LinkedIn: The Application Security Podcast
    ➜YouTube: https://www.youtube.com/@ApplicationSecurityPodcast
    Thanks for Listening!
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    • 39 Min.
    Hendrik Ewerlin -- Threat Modeling of Threat Modeling

    Hendrik Ewerlin -- Threat Modeling of Threat Modeling

    Robert and Chris talk with Hendrik Ewerlin, a threat modeling advocate and trainer. Hendrik believes you can threat model anything, and he recently applied threat modeling to the process of threat modeling itself. His conclusions are published in the document Threat Modeling of Threat Modeling, where he aims to help practitioners, in his own words, "tame the threats to the threat modeling process."

    They explore the role of threat modeling in software development, emphasizing the dire consequences of overlooking this crucial process.
    They discuss why threat modeling serves as a cornerstone for security, and why Hendrik stresses the importance of adopting a process that is effective, efficient, and satisfying. If you care about secure software, you will want to listen in as Hendrik emphasizes why the approach to threat modeling, as well as the process itself, is so critical to success in security.

    Links:
    => Hendrik Ewerlin: https://hendrik.ewerlin.com/security/
    => Threat Modeling of Threat Modeling: https://threat-modeling.net/threat-modeling-of-threat-modeling/

    Recommended Reading:
    => Steal Like An Artist and other books by Austin Kleon https://austinkleon.com/books/
    FOLLOW OUR SOCIAL MEDIA:
    ➜Twitter: @AppSecPodcast
    ➜LinkedIn: The Application Security Podcast
    ➜YouTube: https://www.youtube.com/@ApplicationSecurityPodcast
    Thanks for Listening!
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    • 33 Min.

Kundenrezensionen

5,0 von 5
1 Bewertung

1 Bewertung

Top‑Podcasts in Technologie

Lex Fridman Podcast
Lex Fridman
Flugforensik - Abstürze und ihre Geschichte
Flugforensik
Apfelfunk
Malte Kirchner & Jean-Claude Frick
Darknet Diaries
Jack Rhysider
c’t uplink - der IT-Podcast aus Nerdistan
c’t Magazin
Bits und so
Undsoversum GmbH

Das gefällt dir vielleicht auch

CISO Series Podcast
David Spark, Mike Johnson, and Andy Ellis
The Security Table
Izar Tarandach, Matt Coles, and Chris Romeo
The Threat Modeling Podcast
Chris Romeo
Defense in Depth
David Spark
Future of Application Security
Tromzo
Cyber Security Headlines
CISO Series