55 episodes

The Security Table is four cybersecurity industry veterans from diverse backgrounds discussing how to build secure software and all the issues that arise!

The Security Table Izar Tarandach, Matt Coles, and Chris Romeo

    • Technology

The Security Table is four cybersecurity industry veterans from diverse backgrounds discussing how to build secure software and all the issues that arise!

    Debating the CISA Secure by Design Pledge

    Debating the CISA Secure by Design Pledge

    In this episode of 'The Security Table,' hosts Chris Romeo, Matt Coles, and Izar Tarandach discuss the CISA Secure by Design Pledge, a recent initiative where various companies commit to improving software security practices. The hosts critique the pledge, arguing that many of the signatory companies have long been focused on software security, making the pledge redundant for them. They dissect specific goals of the pledge, such as increasing multi-factor authentication (MFA) and reducing def...

    • 39 min
    Why Developers Will Take Charge of Security, Tests in Prod

    Why Developers Will Take Charge of Security, Tests in Prod

    The script delves into a multifaceted discussion encompassing critiques and praises of book-to-movie adaptations like 'Hitchhiker's Guide to the Galaxy', 'Good Omens', and 'The Chronicles of Narnia'. It then transitions to a serious examination of developers' evolving role in security, advocating for 'shift left' and DevSecOps approaches. The conversation navigates through challenges developers encounter in security practices, stressing the necessity of a DevSecOps framework, secure coding la...

    • 48 min
    12 Factors of Threat Modeling

    12 Factors of Threat Modeling

    Chris, Matt and Izar share their thoughts on an article published by Carnegie Mellon University’s Software Engineering Institute. The list from the article covers various threat modeling methodologies such as STRIDE, PASTA, LinDoN, and OCTAVE methodology for risk management. They emphasize the importance of critical thinking in the field, provide insights into strengths, applications, and limitations of each method, and highlight the significance of annotated threat models for application sec...

    • 45 min
    XZ and the Trouble with Covert Identities in Open Source

    XZ and the Trouble with Covert Identities in Open Source

    Matt, Izar, and Chris delve into the complexities of open source security. They explore the topics of trust, vulnerabilities, and the potential infiltration by malicious actors. They emphasize the importance of proactive security measures, the challenges faced by maintainers, and propose solutions like improved funding models and behavior analysis for enhancing security within the open source ecosystem.FOLLOW OUR SOCIAL MEDIA: ➜Twitter: @SecTablePodcast➜LinkedIn: The Security Table Podcast➜Yo...

    • 43 min
    Nobody's Going To Mess with Our STRIDE

    Nobody's Going To Mess with Our STRIDE

    Matt, Izar, and Chris take issue with a controversial blog post that criticizes STRIDE as being outdated, time-consuming, and does not help the right people do threat modeling. The post goes on to recommend that LLMs should handle the task. The trio counters these points by highlighting STRIDE's origin, utility, and adaptability. Like any good instrument, it is important to use the right tools in the right context. They also touch upon the common misconceptions about threat modeling, the...

    • 39 min
    SQLi All Over Again?

    SQLi All Over Again?

    Chris, Matt, and Izar discuss a recent Secure by Design Alert from CISA on eliminating SQL injection (SQLi) vulnerabilities. The trio critiques the alert's lack of actionable guidance for software manufacturers, and they discuss various strategies that could effectively mitigate such vulnerabilities, including ORMs, communicating the why, and the importance of threat modeling. They also explore potential ways to improve the dissemination and impact of such alerts through partnerships with org...

    • 37 min

Top Podcasts In Technology

Chill Chill Security
sumedt jitpukdebodin
Apple Events (video)
Apple
Apple Events (audio)
Apple
Acquired
Ben Gilbert and David Rosenthal
Your Undivided Attention
Tristan Harris and Aza Raskin, The Center for Humane Technology
Lex Fridman Podcast
Lex Fridman

You Might Also Like

The Threat Modeling Podcast
Chris Romeo
The Application Security Podcast
Chris Romeo and Robert Hurlbut
Future of Application Security
Tromzo
Life of a CISO with Dr. Eric Cole
Dr. Eric Cole
CISO Tradecraft®
CISO Tradecraft®
Security Weekly Podcast Network (Audio)
Security Weekly Productions