47 episodes

The Open Web Application Security Project (OWASP) is a 501(c)(3) worldwide not-for-profit charitable organization focused on improving the security of software. Our mission is to make software security visible, so that individuals and organizations are able to make informed decisions. OWASP is in a unique position to provide impartial, practical information about AppSec to individuals, corporations, universities, government agencies, and other organizations worldwide. Operating as a community of like-minded professionals, OWASP issues software tools and knowledge-based documentation on application security. This podcast mostly focuses on cybersecurity in the Portland, Oregon chapter.

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter OWASP PDX

    • Technology
    • 4.6 • 5 Ratings

The Open Web Application Security Project (OWASP) is a 501(c)(3) worldwide not-for-profit charitable organization focused on improving the security of software. Our mission is to make software security visible, so that individuals and organizations are able to make informed decisions. OWASP is in a unique position to provide impartial, practical information about AppSec to individuals, corporations, universities, government agencies, and other organizations worldwide. Operating as a community of like-minded professionals, OWASP issues software tools and knowledge-based documentation on application security. This podcast mostly focuses on cybersecurity in the Portland, Oregon chapter.

    AppSec Days PNW 2023 Portland: A conversation with Jeevan Singh and Chelsea Willis

    AppSec Days PNW 2023 Portland: A conversation with Jeevan Singh and Chelsea Willis

    AppSec Days PNW leaders Jeevan Singh and Chelsea Willis join us to talk about the upcoming OWASP collaborative event from the OWASP chapters of Vancouver, Victoria, Seattle, and Portland happening this year in Portland on June 10th. 

    AppSec Days PNW has been running for three years now and this is the first in person event.  You can learn more and register at appsecpnw.org.  
    Support the show

    • 26 min
    OWASP Portland Training Day Sponsor Highlight - Cambia Health

    OWASP Portland Training Day Sponsor Highlight - Cambia Health

    Support the show

    • 13 min
    OWASP Portland Training Day Sponsor Highlight - Summit Security Group

    OWASP Portland Training Day Sponsor Highlight - Summit Security Group

    Summit Security Group is a long time partner of Portland OWASP Training Day and this year's CTF sponsor.  David Quisenberry interviews Summit Security Group Managing Director and Founder Dan Briley to talk about their services, trends they are seeing in their security consulting practice, and ways they encourage a learning lifestyle at Summit.
    Support the show

    • 14 min
    Michael Allen Lake - From the JEDI Initiative to the New U.S. Digital Corps

    Michael Allen Lake - From the JEDI Initiative to the New U.S. Digital Corps

    Our special guest today is Michael Allen Lake who is a digital transformation consultant focused on innovation and change adoption within the Federal government. He has worked on projects at nine different Federal agencies. His experience ranges from helping organizations leverage data as a strategic asset to the adoption and promotion of enterprise-wide cloud computing and artificial intelligence initiatives. In addition, Michael researches and publishes articles on the diplomatic history of the United States and Mongolia. He is also a volunteer with the Medical Reserve Corps, and co-hosts a YouTube channel on Star Wars called Never Tell Us the Odds. You can find more about Michael and his thoughts at YaksOnTheRunway.com.
     
    Links from the show:
    Michael's TwitterMichael's InstagramMichael's LinkedInU.S. Digital CorpsYaks on the RunwayNever Tell Us the OddsMichael Allen Lake was interviewed by David Quisenberry. Post production work by John L. Whiteman. Introduction and closing by Shayne Morgan.

    Follow us:
    HomepageTwitterMeetupLinkedInYouTubeSupport the show

    • 43 min
    Sarba Roy - The Security World Is Your Oyster and You Are the Pearl

    Sarba Roy - The Security World Is Your Oyster and You Are the Pearl

    Our special guest today is Sarba Roy. Sarba is currently a Product Security Consultant at Umpqua Bank where she is collaborating and acting as a security advisor to the product teams when new digital technologies and/or business needs are identified. She is also the Oregon Affiliate Membership Chair for Women In CyberSecurity (WiCyS), and she also the Oregon Chapter Lead for Infosec Girls and a founding member of WomenH2H, a global community for women leaders and changemakers. She is also a passionate volunteer and advocate for women’s empowerment and education equity while being an artist, writer and mentor at heart, dedicated to helping individuals and organizations to become more compassionate, curious and cybersmart.

    Check out her recent presentation on our OWASP PDX YouTube channel called "My Journey to Becoming a CISSP - Life Lessons and Study Tips." Other links mentioned during our interview with Sarba can be found in this podcast's RSS feed.

    Show Links:
    Women in CyberSecurityInfosec GirlsWomenH2HMy Journey to Becoming a CISSPLinkedInSarba Roy was interviewed by David Quisenberry and John L. Whiteman.

    Follow us:
    HomepageTwitterMeetupLinkedInYouTubeSupport the show

    • 37 min
    Aarti Gadhia - Doing Real Work in Bridging the Diversity Gap in Cybersecurity Leadership

    Aarti Gadhia - Doing Real Work in Bridging the Diversity Gap in Cybersecurity Leadership

    Our special guest today is Aarti Gadhia. She is a highly successful cybersecurity professional who has worked in various leadership roles in sales and marking for well-known companies such as Bugcrowd, Carbon Black, Trend Micro and Sophos. Aarti is also the founder of Standout to Lead and SHE (Sharing Her Empowerment). Aarti is passionate about bridging the diversity gap in STEM and in leadership. She recently presented at our OWASP AppSec Pacific Northwest Conference on the topic of Women in Appsec: Advice to Differentiate Your Skills. As a podcast bonus, you will learn about how a childhood lesson in making roti with her mother helped shape Aarti to become the strong leader she is today.

    We want to say thank you to Bugcrowd for being one of our sponsors for the inaugural OWASP Pacific Northwest Application Security Conference 2021.

    Show Links:
    LinkedInBugcrowdBSides VancouverThe Diana InitiativeThe Rise of the Cyber Women: Volume 2: Inspirational stories from the women who are taking the cyber security industry by storm
    PNWSEC
    https://pnwcon.comTwitter: @pnwsecconpnwseccon@gmail.com (contact)
    Aarti Gadhia was interviewed by David Quisenberry and John L. Whiteman.

    Follow us:
    HomepageTwitterMeetupLinkedInYouTubeSupport the show

    • 21 min

Customer Reviews

4.6 out of 5
5 Ratings

5 Ratings

Top Podcasts In Technology

All-In with Chamath, Jason, Sacks & Friedberg
All-In Podcast, LLC
Lex Fridman Podcast
Lex Fridman
Hard Fork
The New York Times
No Priors: Artificial Intelligence | Machine Learning | Technology | Startups
Conviction | Pod People
TED Radio Hour
NPR
Acquired
Ben Gilbert and David Rosenthal