The Application Security Weekly podcast delivers interviews and news from the worlds of AppSec, DevOps, DevSecOps, and all the other ways people find and fix software flaws. Join hosts Mike Shema, John Kinsella, and Akira Brand on a journey through modern security practices for apps, clouds, containers, and more.

Subscribe

Title Date published
Shifting Left Probably Left You Vulnerable. Here’s How You Can Make it Right. - Sonali Shah - ASW #211 2022-09-14
Twitter Whistleblower Complaint, LastPass Breach, Threat Modeling Culture - ASW #210 2022-08-30
Cloud Security Frameworks: Clarity vs. Confusion - Doug Dooley - ASW #210 2022-08-30
Debugging & Dev Tools, Isolating PostgreSQL, Abusing the DevOps Pipeline, Xiaomi Flaw - ASW #209 2022-08-24
AppSec Tips & Tricks for Cloud Native and Kubernetes Environments - Kiran Kamity - ASW #209 2022-08-24
Microsoft Bounties & Edge Security, Strategic Bounty Programs, HTTP Desync Attacks - ASW #208 2022-08-18
Good, Not Perfect, AppSec - Tanya Janca - ASW #208 2022-08-18
Auth Problems from Parsing, Slack's Password Hashes, Twitter's Info Breach - ASW #207 2022-08-09
Agility Broke AppSec. Now It's Going to Fix It - Chen Gour Arie - ASW #207 2022-08-09
Smart Lock and Simple Vulns, Macros and Secure Defaults, Breaches and Costs - ASW #206 2022-08-05
Reachability & Attackability - Manish Gupta - ASW #206 2022-08-05
Atlassian Vuln, Attacking OAuth, OpenSSF Security Audits, Tabletop Exercises - ASW #205 2022-07-29
How to Build a Successful Continuous Application Security Program - Ferruh Mavituna - ASW #205 2022-07-29
0-Day Vulnerabilities & What's Next - Larry Maccherone - ASW #204 2022-07-25
Retbleed, CSRB's First Report, a Case-Sensitive Action, Mac Malware Book - ASW #204 2022-07-19
iOS Lockdown Mode, 2FA in PyPI, CloudVulnDB, & Practical Attacks on ML - ASW #203 2022-07-12
The Security Challenges That Devs Encounter When Building Secure Apps - Farshad Abasi - ASW #203 2022-07-11
Answering the ‘How’ Questions of Software Security - Nikhil Gupta - ASW #199 2022-07-06
Pwn2own, Verizon's DBIR, Zoom's XMPP Flaws, $10M Bounty, & More Bad Packages - ASW #199 2022-07-06
More Fuzzing, a Decade of OT Security, & Top Threats to Cloud Computing - ASW #202 2022-06-28
123456789101112131415161718192021222324252627282930

Comments about Application Security Weekly (Video)

comments powered by Disqus
Advertisment: