Выпусков: 84

The We Hack Purple Podcast will help you find your career in Information Security via interviews with our host, Tanya Janca, and our guests from all different backgrounds and experiences. From CISOs and security architects, to incident responders and CEOs of security companies, we have it all. Learn how they got to where they are today! www.WeHackPurple.com

We Hack Purple Podcast We Hack Purple!

    • Технологии

The We Hack Purple Podcast will help you find your career in Information Security via interviews with our host, Tanya Janca, and our guests from all different backgrounds and experiences. From CISOs and security architects, to incident responders and CEOs of security companies, we have it all. Learn how they got to where they are today! www.WeHackPurple.com

    Episode 81 with Diana Kelley

    Episode 81 with Diana Kelley

    In episode 81 of the We Hack Purple Podcast host Tanya Janca spoke to Diana Kelley, Chief Information Security Officer (CISO) at Protect AI. Diana and Tanya worked together at Microsoft, and to say that Diana is a pillar of the information security industry is somewhat of an understatement. Together they discussed problems with Large Language Models (LLMs) ingesting crappy code, and bad licenses, the OSSF (and it's goodness), and that sometimes people don't even realize they are breaking soft...

    • 46 мин.
    We Hack Purple Podcast Episode 80 with Ray Leblanc

    We Hack Purple Podcast Episode 80 with Ray Leblanc

    In episode 80 of the We Hack Purple Podcast host Tanya Janca brings on her long-time friend Ray Leblanc of 'Hella Secure' blog. You may remember him from several Alice and Bob Learn streams, or from his cutting sarcasm on social media.Ray and Tanya discussed what they always discuss: AppSec. They compared AppSec responsibility versus business responsibility, how to "put it down" at the end of the day in order to avoid burn out, and that 'perhaps Tanya should learn to stay in her lane?' We cov...

    • 47 мин.
    We Hack Purple Podcast Episode 79 with Isabelle Mauny

    We Hack Purple Podcast Episode 79 with Isabelle Mauny

    In episode 79 of the We Hack Purple Podcast host Tanya Janca spoke to Isabelle Mauny , Field CTO and founder of 42Crunch! Isabelle and Tanya met way back in 2018, at an API Security workshop in Britain, having no idea they would be friends for years to come! Isabelle is extremely passionate about securing APIs, and has volunteered for several different groups and projects in order to try to steer our industry in a more secure direction, including being president of the OpenAPI group and lendi...

    • 58 мин.
    We Hack Purple Podcast Episode 78 with Jason Haddix

    We Hack Purple Podcast Episode 78 with Jason Haddix

    In episode 78 of the We Hack Purple Podcast host Tanya Janca brings Jason Haddix on to talk about artificial intelligence, and (of course) how to hack it! Jason discussed how to use AI for both defense and offence, using plain language (conversational), rather than code, and what a red teaming exercise looks for such a system. We talked about what a large language model looks like, cleaning up data, and how easy it is to get them to do bad things. Jason invited everyone to the AI Village at D...

    • 31 мин.
    We Hack Purple Podcast Episode 77 with Brendan Sheairs

    We Hack Purple Podcast Episode 77 with Brendan Sheairs

    In episode 77 of the We Hack Purple Podcast host Tanya Janca chats with Brendan Sheairs about her latest obsession; security champions! Brendan has significantly more experience in this area than anyone Tanya has met, so they dug in deep on this topic. We covered a lot in this episode, including; • What the heck are security champions? Why would someone want them?• You need building blocks◦ &nb...

    • 40 мин.
    We Hack Purple Podcast Episode 72 with Scott Helme AGAIN

    We Hack Purple Podcast Episode 72 with Scott Helme AGAIN

    In episode 72 of the We Hack Purple Podcast host Tanya Janca brings Scott Helme back on because she just cannot get enough when it comes to security headers! You can watch and listen to his first episode here (https://wehackpurple.com/podcast/episode-69-with-scott-helme/). In this episode we focus on the “new” security headers from Scott’s great blog article where he first introduced the public to them (https://scotthelme.co.uk/coop-and-coep/). The new security header’s focus on protecting us...

    • 58 мин.

Топ подкастов в категории «Технологии»

Радио-Т
Umputun, Bobuk, Gray, Ksenks, Alek.sys
Запуск завтра
libo/libo
Podlodka Podcast
Егор Толстой, Стас Цыганов, Екатерина Петрова и Евгений Кателла
Lex Fridman Podcast
Lex Fridman
#BeardyCast: гаджеты и медиакультура
BeardyCast.com
Накликали беду
БОГЕМА

Вам может также понравиться

The Application Security Podcast
Chris Romeo and Robert Hurlbut
Unsupervised Learning
Daniel Miessler
Cyber Work
Infosec
Risky Business
Patrick Gray
Hacking Humans
N2K Networks
Smashing Security
Graham Cluley & Carole Theriault