264 episodes

Chris Romeo and Robert Hurlbut dig into the tips, tricks, projects, and tactics that make various application security professionals successful. They cover all facets of application security, from threat modeling and OWASP to DevOps+security and security champions. They approach these stories in an educational light, explaining the details in a way those new to the discipline can understand. Chris Romeo is the CEO of Devici and a General Partner at Kerr Ventures, and Robert Hurlbut is a Principal Application Security Architect focused on Threat Modeling at Aquia.

The Application Security Podcast Chris Romeo and Robert Hurlbut

    • Technology
    • 5.0 • 35 Ratings

Chris Romeo and Robert Hurlbut dig into the tips, tricks, projects, and tactics that make various application security professionals successful. They cover all facets of application security, from threat modeling and OWASP to DevOps+security and security champions. They approach these stories in an educational light, explaining the details in a way those new to the discipline can understand. Chris Romeo is the CEO of Devici and a General Partner at Kerr Ventures, and Robert Hurlbut is a Principal Application Security Architect focused on Threat Modeling at Aquia.

    David Quisenberry -- Building Security, People, and Programs

    David Quisenberry -- Building Security, People, and Programs

    In this episode of the Application Security Podcast, hosts Chris Romeo and Robert Hurlbut engage in a deep discussion with guest David Quisenberry about various aspects of application security. They cover David's journey into the security world, insights on building AppSec programs in small to mid-sized companies, and the importance of data-driven decision-making. The conversation also delves into the value of mentoring, the vital role of trust with engineering teams, and the significanc...

    • 56 min
    Matt Rose -- Software Supply Chain Security Means Many Different Things to Different People

    Matt Rose -- Software Supply Chain Security Means Many Different Things to Different People

    In this episode of the Application Security Podcast, hosts Chris Romeo and Robert Hurlbut welcome Matt Rose, an experienced technical AppSec testing leader. Matt discusses his career journey and significant contributions in AppSec. The conversation delves into the nuances of software supply chain security, exploring how different perceptions affect its understanding. Matt provides insights into the XZ compromise, critiques the buzzword 'shift left,' and discusses the role of digital twins and...

    • 46 min
    James Berthoty -- Is DAST Dead? And the future of API security

    James Berthoty -- Is DAST Dead? And the future of API security

    In this episode of the Application Security Podcast, host Chris Romeo welcomes James Berthoty, a cloud security engineer with a diverse IT background, to discuss his journey into application and product security. The conversation spans James's career trajectory from IT operations to cloud security, his experiences with security tools like Snyk and StackHawk, and the evolving landscape of Dynamic Application Security Testing (DAST) and API security. They delve into the practical challenge...

    • 44 min
    Mark Curphey and Simon Bennetts -- Riding the Coat Tails of ZAP, without Open Source Funding

    Mark Curphey and Simon Bennetts -- Riding the Coat Tails of ZAP, without Open Source Funding

    Mark Curphey and Simon Bennetts, join Chris on the podcast to discuss the challenges of funding and sustaining major open source security projects like ZAP. Curphey shares about going fully independent and building a non-profit sustainable model for ZAP. The key is getting companies in the industry, especially companies commercializing ZAP, to properly fund its ongoing development and maintenance.Bennetts, who has led ZAP for over 15 years, shares the harsh reality that while ZAP is like...

    • 42 min
    Devin Rudnicki -- Expanding AppSec

    Devin Rudnicki -- Expanding AppSec

    Devon Rudnicki, the Chief Information Security Officer at Fitch Group, shares her journey of developing an application security program from scratch and advancing to the CISO role. She emphasizes the importance of collaboration, understanding the organization's business, and using metrics to drive positive change in the security program.Elon Musk - Walter IsaacsonSteve Jobs - Walter IsaacsonThe Code Breaker: Jennifer Doudna, Gene Editing, and the Future of the Human Race - Walter Isaacsonhttp...

    • 35 min
    Dustin Lehr -- Culture Change through Champions and Gamification

    Dustin Lehr -- Culture Change through Champions and Gamification

    Dustin Lehr, Senior Director of Platform Security/Deputy CISO at Fivetran and Chief Solutions Officer at Katilyst Security, joins Robert and Chris to discuss security champions. Dustin explains the concept of security champions within the developer community, exploring the unique qualities and motivations behind developers becoming security advocates. He emphasizes the importance of fostering a security culture and leveraging gamification to engage developers effectively. They also cover the ...

    • 45 min

Customer Reviews

5.0 out of 5
35 Ratings

35 Ratings

obacker19 ,

Empowering, insightful and actionable! 🔥

Whether you’re well established as an AppSec innovator, or just getting started as a catalyst for change - this is a must-listen podcast for you! Chris and Robert do an incredible job leading conversations that cover a huge breadth of topics related to the ins and outs of staying on the cutting edge of data security and privacy - with leaders who’ve actually experienced success themselves. Highly recommend listening and subscribing!

mjdecap ,

Best AppSec Podcast

Interesting subjects and interviews. These guys know their stuff. Aren’t afraid to admit when they don’t know a lot about a topic. Just like me we are all here to learn from experts in the field of AppSec. They ask the most interesting and relevant questions of their guests.

Keep up the great work!!

holysheetman ,

awesome and very informative!

Proud to give you a 5-star review! Well worth it!

Top Podcasts In Technology

Search Engine
PJ Vogt, Audacy, Jigsaw
Acquired
Ben Gilbert and David Rosenthal
Lex Fridman Podcast
Lex Fridman
All-In with Chamath, Jason, Sacks & Friedberg
All-In Podcast, LLC
Underserved
Andrew Gelina
Hard Fork
The New York Times

You Might Also Like

Risky Business
Patrick Gray
CISO Series Podcast
David Spark, Mike Johnson, and Andy Ellis
The Security Table
Izar Tarandach, Matt Coles, and Chris Romeo
The Threat Modeling Podcast
Chris Romeo
Risky Business News
risky.biz
Defense in Depth
David Spark