268 episodes

Chris Romeo and Robert Hurlbut dig into the tips, tricks, projects, and tactics that make various application security professionals successful. They cover all facets of application security, from threat modeling and OWASP to DevOps+security and security champions. They approach these stories in an educational light, explaining the details in a way those new to the discipline can understand. Chris Romeo is the CEO of Devici and a General Partner at Kerr Ventures, and Robert Hurlbut is a Principal Application Security Architect focused on Threat Modeling at Aquia.

The Application Security Podcast Chris Romeo and Robert Hurlbut

    • Technology

Chris Romeo and Robert Hurlbut dig into the tips, tricks, projects, and tactics that make various application security professionals successful. They cover all facets of application security, from threat modeling and OWASP to DevOps+security and security champions. They approach these stories in an educational light, explaining the details in a way those new to the discipline can understand. Chris Romeo is the CEO of Devici and a General Partner at Kerr Ventures, and Robert Hurlbut is a Principal Application Security Architect focused on Threat Modeling at Aquia.

    Andrew Van Der Stock -- The New OWASP Top Ten

    Andrew Van Der Stock -- The New OWASP Top Ten

    Join Chris Romeo and Robert Hurlbut as they sit down with Andrew Van Der Stok, a leading web application security specialist and executive director at OWASP. In this episode, Andrew discusses the latest with the OWASP Top 10 Project, the importance of data collection, and the need for developer engagement. Learn about the methodology behind building the OWASP Top 10, the significance of framework security, and much more. Tune in to get vital insights that could shape the future of web applica...

    • 51 min
    Derek Fisher -- Hiring in Cyber/AppSec

    Derek Fisher -- Hiring in Cyber/AppSec

    In this episode of the Application Security Podcast, Chris Romeo and Robert Hurlbut welcome back Derek Fisher, an expert in hardware, software, and cybersecurity with over 25 years of experience. Derek shares his advice on cybersecurity hiring, specifically in application security, and dives into the challenges of entry-level roles in the industry. The discussion also explores the value of certifications, the necessity of lifelong learning, and the importance of networking. Tune in for valuab...

    • 1 hr 1 min
    Tanya Janca -- Secure Guardrails

    Tanya Janca -- Secure Guardrails

    Join us for a conversation with Tanya Janka, also known as SheHacksPurple, as she discusses secure guardrails, the difference between guardrails and paved roads, and how to implement both in application security. Tanya, an award-winning public speaker and head of education at SEMGREP, shares her insights on creating secure software and teaching developers. Tanya also shares with us about her hobby farm and love for gardening. Mentioned in this episode:Tanya Janca – What Secure Codi...

    • 1 hr 4 min
    Jahanzeb Farooq -- Launching and executing an AppSec program

    Jahanzeb Farooq -- Launching and executing an AppSec program

    In this episode of the Application Security Podcast, hosts Chris Romeo and Robert Hurlbut are joined by Jahanzeb Farooq to discuss his journey in cybersecurity and the challenges of building AppSec programs from scratch. Jahanzeb shares his experience working in various industries, including Siemens, Novo Nordisk, and Danske Bank, highlighting the importance of understanding developer needs and implementing the right tools. The conversation covers the complexities of cybersecurity in the...

    • 49 min
    David Quisenberry -- Building Security, People, and Programs

    David Quisenberry -- Building Security, People, and Programs

    In this episode of the Application Security Podcast, hosts Chris Romeo and Robert Hurlbut engage in a deep discussion with guest David Quisenberry about various aspects of application security. They cover David's journey into the security world, insights on building AppSec programs in small to mid-sized companies, and the importance of data-driven decision-making. The conversation also delves into the value of mentoring, the vital role of trust with engineering teams, and the significanc...

    • 56 min
    Matt Rose -- Software Supply Chain Security Means Many Different Things to Different People

    Matt Rose -- Software Supply Chain Security Means Many Different Things to Different People

    In this episode of the Application Security Podcast, hosts Chris Romeo and Robert Hurlbut welcome Matt Rose, an experienced technical AppSec testing leader. Matt discusses his career journey and significant contributions in AppSec. The conversation delves into the nuances of software supply chain security, exploring how different perceptions affect its understanding. Matt provides insights into the XZ compromise, critiques the buzzword 'shift left,' and discusses the role of digital twins and...

    • 46 min

Top Podcasts In Technology

Acquired
Ben Gilbert and David Rosenthal
Darknet Diaries
Jack Rhysider
Data Skeptic
Kyle Polich
The ReadME Podcast
The ReadME Project, GitHub
Not So Standard Deviations
Roger Peng and Hilary Parker
Запуск завтра
libo/libo

You Might Also Like

Defense in Depth
David Spark
SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)
Johannes B. Ullrich
Risky Business
Patrick Gray
The Security Table
Izar Tarandach, Matt Coles, and Chris Romeo
CISO Series Podcast
David Spark, Mike Johnson, and Andy Ellis
Cyber Security Headlines
CISO Series