581 episodes

The Application Security Weekly podcast delivers interviews and news from the worlds of AppSec, DevOps, DevSecOps, and all the other ways people find and fix software flaws.

Join hosts Mike Shema, John Kinsella, and Akira Brand on a journey through modern security practices for apps, clouds, containers, and more.

Application Security Weekly (Video‪)‬ Security Weekly

    • Nyheter

The Application Security Weekly podcast delivers interviews and news from the worlds of AppSec, DevOps, DevSecOps, and all the other ways people find and fix software flaws.

Join hosts Mike Shema, John Kinsella, and Akira Brand on a journey through modern security practices for apps, clouds, containers, and more.

    • video
    Unpacking XDR & Business Applications - Chris Thomas, Oliver Tavakoli - ASW #286

    Unpacking XDR & Business Applications - Chris Thomas, Oliver Tavakoli - ASW #286

    The challenge of evaluating threat alerts in aggregate – what a collection and sequence of threat signals tell us about an attacker’s sophistication and motives – has bedeviled SOC teams since the dawn of the Iron Age. Vectra AI CTO Oliver Tavakoli will discuss how the design principles of our XDR platform deal with this challenge and how GenAI impacts this perspective.
    Segment Resources:
    Vectra AI Platform Video: https://vimeo.com/916801622
    Blog: https://www.vectra.ai/blog/what-is-xdr-the-promise-of-xdr-capabilities-explained
    Blog: https://www.vectra.ai/blog/xdr-explored-the-evolution-and-impact-of-extended-detection-and-response
    MXDR Calculator: https://www.vectra.ai/calculators/mxdr-value-calculator
    This segment is sponsored by Vectra AI. Visit https://securityweekly.com/vectrarsac to learn more about them!
    In this interview, we will discuss the network security challenges of business applications and how they can also be the solution. AlgoSec has spent over two decades tackling tough security issues in some of the world’s most complex networks. Now, they’re applying their expertise to hybrid networks—where customers are combining their on-premise resources along with multiple cloud providers.
    Segment Resources: https://www.algosec.com/resources/
    This segment is sponsored by AlgoSec. Visit https://securityweekly.com/algosecrsac to learn more about them!
    Show Notes: https://securityweekly.com/asw-286

    • 30 min
    • video
    Node.js Secure Coding - Liran Tal - ASW #286

    Node.js Secure Coding - Liran Tal - ASW #286

    Secure coding education should be more than a list of issues or repeating generic advice. Liran Tal explains his approach to teaching developers through examples that start with exploiting known vulns and end with discussions on possible fixes. Not only does this create a more engaging experience, but it also relies on code that looks familiar to developers rather than contrived or overly simplistic examples.
    Segment resources:
    https://github.com/lirantal https://cheatsheetseries.owasp.org/cheatsheets/NPMSecurityCheat_Sheet.html https://lirantal.com/blog/poor-express-authentication-patterns-nodejs Show Notes: https://securityweekly.com/asw-286

    • 38 min
    • video
    The Enterprise Browser & AI in Securing Software and Supply Chains - Mike Fey, Josh Lemos - ASW #285

    The Enterprise Browser & AI in Securing Software and Supply Chains - Mike Fey, Josh Lemos - ASW #285

    How companies are benefiting from the enterprise browser. It's not just security when talking about the enterprise browser. It's the marriage between security AND productivity. In this interview, Mike will provide real live case studies on how different enterprises are benefitting.
    Segment Resources:
    https://www.island.io/resources https://www.island.io/press This segment is sponsored by Island. Visit https://www.securityweekly.com/islandrsac to learn more about them!
    The cybersecurity landscape continues to transform, with a growing focus on mitigating supply chain vulnerabilities, enforcing data governance, and incorporating AI into security measures. This transformation promises to steer DevSecOps teams toward software development processes with efficiency and security at the forefront. Josh Lemos, Chief Information Security Officer at GitLab will discuss the role of AI in securing software and data supply chains and helping developers work more efficiently while creating more secure code.
    This segment is sponsored by GitLab. Visit https://securityweekly.com/gitlabrsac to learn more about them!
    Show Notes: https://securityweekly.com/asw-285

    • 29 min
    • video
    Inside the OWASP Top 10 for LLM Applications - Sandy Dunn - ASW #285

    Inside the OWASP Top 10 for LLM Applications - Sandy Dunn - ASW #285

    Everyone is interested in generative AIs and LLMs, and everyone is looking for use cases and apps to apply them to. Just as the early days of the web inspired the original OWASP Top 10 over 20 years ago, the experimentation and adoption of LLMs has inspired a Top 10 list of their own. Sandy Dunn talks about why the list looks so familiar in many ways -- after all, LLMs are still software. But the list captures some new concepts that anyone looking to use LLMs or generative AIs should be aware of.
    https://llmtop10.com/ https://github.com/OWASP/www-project-top-10-for-large-language-model-applications/wiki/Educational-Resources https://owasp.org/www-project-ai-security-and-privacy-guide/ https://gandalf.lakera.ai/ https://quarkiq.com/blog Show Notes: https://securityweekly.com/asw-285

    • 37 min
    • video
    Hacking AI Bias with Human Techniques - Keith Hoodlet - ASW #284

    Hacking AI Bias with Human Techniques - Keith Hoodlet - ASW #284

    We already have bug bounties for web apps so it was only a matter of time before we would have bounties for AI-related bugs. Keith Hoodlet shares his experience winning first place in the DOD's inaugural AI bias bounty program. He explains how his education in psychology helped fill in the lack of resources in testing an AI's bias. Then we discuss how organizations should approach the very different concepts of AI security and AI safety.
    Segment Resources:
    https://securing.dev/posts/hacking-ai-bias/ https://www.defense.gov/News/Releases/Release/Article/3659519/cdao-launches-first-dod-ai-bias-bounty-focused-on-unknown-risks-in-llms/ Show Notes: https://securityweekly.com/asw-284

    • 31 min
    • video
    AI & Hype & Security (Oh My!) - Caleb Sima - ASW #284

    AI & Hype & Security (Oh My!) - Caleb Sima - ASW #284

    A lot of AI security has nothing to do with AI -- things like data privacy, access controls, and identity are concerns for any new software and in many cases AI concerns look more like old-school API concerns. But...there are still important aspects to AI safety and security, from prompt injection to jailbreaking to authenticity. Caleb Sima explains why it's important to understand the different types of AI and the practical tasks necessary to secure how it's used.
    Segment resources:
    https://calebsima.com/2023/08/16/demystifing-llms-and-threats/ https://www.youtube.com/watch?v=qgDtOu17E&t=1s Show Notes: https://securityweekly.com/asw-284

    • 33 min

Top Podcasts In Nyheter

Forklart
Aftenposten
Chit Chat med Helle
Helle Nordby & Acast
Aftenpodden Midtøsten
Aftenposten
The Rest Is Politics
Goalhanger Podcasts
Oppdatert
NRK
The Daily
The New York Times