The Application Security Weekly podcast delivers interviews and news from the worlds of AppSec, DevOps, DevSecOps, and all the other ways people find and fix software flaws. Join hosts Mike Shema, John Kinsella, and Akira Brand on a journey through modern security practices for apps, clouds, containers, and more.

Subscribe

Title Date published
HTTP RFCs Have Evolved, Breaking Into Cloud, Scaling AppSec at Netflix, & Confluence - Keith Hoodlet - ASW Vault 2024-01-01
OWASP SAMM - Software Assurance Maturity Model - Sebastian Deleersnyder - ASW Vault 2023-12-25
Nagios and Abandoned Projects, Hacking Trains (to Fix Them), OAuth Threats, 5Ghoul - ASW #267 2023-12-19
Making Service Meshes Work for People - Idit Levine - ASW #267 2023-12-19
Prompt Injection Scanners, Better AI Jailbreaks, Purple Llama, Linux Kernel Security - ASW #266 2023-12-12
The ABCs of RFCs - Heather Flanagan - ASW #266 2023-12-12
Extracting Data from ChatGPT, Vulns Around AI, Secure AI Guidance, LogoFAIL, BLUFFS - ASW #265 2023-12-06
All the News -- Just Six Months Later - ASW #265 2023-12-05
Randstorm, Nothing Chats, Platform Engineering, PyPI Security Audit - ASW #264 2023-11-28
Starting with Appsec -- Is It More of a Position or a Process? - ASW #264 2023-11-28
Platform Firmware Security - Maggie Jauregui - ASW Vault 2023-11-20
Fuzzing Strategies, Responding to CISA's Open Source Security RFI, 35 Year Old Worm - ASW #263 2023-11-14
How 2023 Changed Application Security and What’s to Come in 2024 - Karl Triebes - ASW #263 2023-11-14
Citrix Bleed, Atlassian Authz Vuln, OpenJS & jQuery, Secure Future Initiative - ASW #262 2023-11-07
Security from a Developer's Perspective - Josh Goldberg - ASW #262 2023-11-07
Abusing OAuth, State of DevOps, Nightshade and AI, iLeakage, Sandboxing Apps - ASW #261 2023-10-31
How Security Tools Must Evolve - Dan Kuykendall - ASW #261 2023-10-31
Okta Breach, SolarWinds RCEs, CISOs and Boards, Crypto Business Logic, Secure Design - ASW #260 2023-10-24
OAuth, WebAuthn, and the Impact of Design Choices - Dan Moore - ASW #260 2023-10-24
HTTP/2 Rapid Reset, Curl's SOCKS5 Bug, Standardizing CycloneDX, AI Bug Bounty - ASW #259 2023-10-17
123456789101112131415161718192021222324252627282930

Comments about Application Security Weekly (Video)

comments powered by Disqus
Advertisment: