1. EachPod
EachPod
Application Security Weekly (Audio) - Podcast

Application Security Weekly (Audio)

About all things AppSec, DevOps, and DevSecOps. Hosted by Mike Shema and John Kinsella, the podcast focuses on helping its audience find and fix software flaws effectively.

Tech News News Technology
Update frequency
every 7 days
Average duration
67 minutes
Episodes
361
Years Active
2018 - 2025
Share to:
Shrug & Move On - ASW #160

Shrug & Move On - ASW #160

This week, we welcome Maggie Jauregui, Offensive Security Researcher at Intel, to discuss Platform Firmware Security! Firmware security is complex and continues to be an industry challenge. In this p…

01:12:11  |   Tue 03 Aug 2021
Policy of Truth - ASW #159

Policy of Truth - ASW #159

This week, we welcome Peter Klimek, Director of Technology, Office of the CTO at Imperva, to discuss Navigating the seas of security in serverless functions!

In the AppSec News: CWE releases the top …

01:14:18  |   Tue 27 Jul 2021
Fall On Our Sword - ASW #158

Fall On Our Sword - ASW #158

This week, we welcome David DeSanto, Senior Director, Product Management, Dev & Sec at Gitlab! In the wake of events such as the Solarwinds breach, there has been a lot of misinformation about the ro…

01:15:01  |   Tue 20 Jul 2021
Drink Our Own Champagne - ASW #157

Drink Our Own Champagne - ASW #157

In the AppSec news, a password manager makes predictable mistakes, Trusted Types terminate DOM XSS, waking up from PrintNightmare, understanding hardware fault injections.

 

The truth is, most web ap…

01:12:51  |   Tue 13 Jul 2021
Everything Looks Crazy - ASW #156

Everything Looks Crazy - ASW #156

This week, we welcome Clint Gibler, Head of Security Research at r2c, to discuss Scaling Your Application Security Program! In the AppSec News: Visual Studio Code's Workplace Trust, Injured Android a…

01:16:56  |   Tue 29 Jun 2021
Crawling Like a Human - ASW #155

Crawling Like a Human - ASW #155

This week, we welcome Nuno Loureiro & Tiago Mendo from Probely to discuss some Challenges of DAST Scanners, and their Adoption by Developers! Then, in the AppSec News John and Mike discuss: SLSA fram…

01:14:29  |   Tue 22 Jun 2021
Dead Simple - ASW #154

Dead Simple - ASW #154

This week, we welcome Sebastian Deleersnyder, CTO at Toreon, to talk about OWASP SAMM - Software Assurance Maturity Model! In the AppSec News, Mike and John talk: ALPACA surveys protocol confusion, l…

01:09:55  |   Tue 15 Jun 2021
Something's Out There  - ASW #153

Something's Out There - ASW #153

This week, we welcome Daniel Hampton, Senior Solutions Architect at Fastly, to discuss API Security: Understanding Threats to Better Protect Your Organization! In the AppSec News, Tyler Robinson join…

01:13:12  |   Tue 08 Jun 2021
Everybody's Looking For Something - ASW #152

Everybody's Looking For Something - ASW #152

This week, we welcome Manish Gupta, CEO and Co-Founder at ShiftLeft, to discuss Bringing Appsec to a Modern CI Pipeline! Appsec in a modern CI pipeline needs a combination of tools, collaboration, an…

01:11:03  |   Tue 25 May 2021
Hot Potato - ASW #151

Hot Potato - ASW #151

This week, we welcome Aanand Krishnan, CEO at Tala Security, Inc., to discuss Third Party Software Risk on the Web! Web applications are highly dependent on third party content and JavaScript. This c…

01:14:42  |   Tue 18 May 2021
Talking Heads - ASW #150

Talking Heads - ASW #150

While the vision for app security is relatively clear, executing on that vision is still somewhat of a work in progress. Fast-moving, interdependent pieces—custom code and open source packages, infra…

01:14:42  |   Tue 11 May 2021
Alert Your Star Destroyers - ASW #149

Alert Your Star Destroyers - ASW #149

Rey Bango will be digging into the developer security training conundrum based on his own experiences with secure coding and security training.

He'll cover:

• The types of security training that work

01:11:29  |   Tue 04 May 2021
Minimum Safe Distance - ASW #148

Minimum Safe Distance - ASW #148

We start with the article about "Researchers Secretly Tried To Add Vulnerabilities to Linux Kernel, Ended Up Getting Banned" and explore its range of issues from ethics to securing huge, distributed …

01:13:13  |   Tue 27 Apr 2021
That Will Bite Ya - ASW #147

That Will Bite Ya - ASW #147

This week, we welcome Doug Barbin, Managing Partner at Schellman & Company, LLC, to discuss Supply Chain Management! Supply chain security isn't new, despite the renewed attention from the Solar Wind…

01:08:12  |   Tue 20 Apr 2021
Contortions - ASW #146

Contortions - ASW #146

This week, we welcome Leif Dreizler - Engineering Manager, Product Security - Segment, to talk about Shifting Right: What Security Engineers Can Learn From DevSecOps! In the AppSec News, PHP deals wi…

01:12:43  |   Tue 06 Apr 2021
Grab A Sword - ASW #145

Grab A Sword - ASW #145

This week, we welcome Andrew van der Stock, Executive Director at OWASP Foundation, to talk about the OWASP Top 10 of 2021! The OWASP Top 10 2021 is in development. A public survey has just been rele…

01:11:47  |   Tue 30 Mar 2021
The Cure - ASW #144

The Cure - ASW #144

This week, we welcome Johanna Ydergard, VP of Detectify Crowdsource at Detectify, and Roberto Giachetta, Engineering Manager at Detectify, to discuss Approaching AppSec Like a Hacker! Security is str…

01:07:54  |   Tue 23 Mar 2021
Always Interesting - ASW #143

Always Interesting - ASW #143

This week, we welcome John Morello, VP of Product at Palo Alto Networks, joins us to talk about Cloud Native Security Platforms! Modern appsec demonstrates the importance of a cloud native strategy f…

01:02:25  |   Tue 16 Mar 2021
Check Your Alibis - ASW #142

Check Your Alibis - ASW #142

This week, we welcome Cynthia Burke, Compliance Manager at Capsule8, to discuss Privacy, Data Security & Compliance! In most IT shops, privacy, data security and compliance often resided under the sa…

01:03:32  |   Tue 09 Mar 2021
New Wave Post Punk Security Hour - ASW #141

New Wave Post Punk Security Hour - ASW #141

This week, we welcome Ted Harrington, Executive Partner at Independent Security Evaluators, to discuss Hackable; How to do Application Security Right! In the Application Security News, Implementation…

01:07:48  |   Tue 02 Mar 2021
Disclaimer: The podcast and artwork embedded on this page are the property of Security Weekly Productions. This content is not affiliated with or endorsed by eachpod.com.