The Application Security Weekly podcast delivers interviews and news from the worlds of AppSec, DevOps, DevSecOps, and all the other ways people find and fix software flaws. Join hosts Mike Shema, John Kinsella, and Akira Brand on a journey through modern security practices for apps, clouds, containers, and more.

Subscribe

Title Date published
Router Auth Bypass, Weak IoT RNG, HTTP/2 Request Smuggling, & Kindle Fuzzing - ASW #161 2021-08-10
PunkSpider, Bug Bounties, RCE in PyPI, Kernel Pwning With eBPF, & Top Vulns From CISA - ASW #160 2021-08-03
Platform Firmware Security - Maggie Jauregui - ASW #160 2021-08-02
CWE Top 25, Bugs in Inconstancies, Sequoia Vuln, Twitter Transparency, & Cloud Risks - ASW #159 2021-07-27
Navigating the Seas of Security in Serverless Functions - Peter Klimek - ASW #159 2021-07-27
Code Comments, Decision Trees, Windows Hello, Telegram Analysis, & Cloud Risks - ASW #158 2021-07-20
The Role of Open Source in DevSecOps - David DeSanto - ASW #158 2021-07-19
Password Mismanager, Trusted Types vs. DOM XSS, PrintNightmare, & Fault Injections - ASW #157 2021-07-13
Web App and API Security Needs to Be Modernized: Here’s How - Sean Leach - ASW #157 2021-07-13
Semgrep, Microsoft Signs With Rootkits, ATT&CK/D3FEND, & Injured Android - ASW #156 2021-06-29
Scaling Your Application Security Program - Clint Gibler - ASW #156 2021-06-28
Supply Chain Integrity, Format Strings, Systemd Bug, Instagram Bounty, & Refactoring - ASW #155 2021-06-22
Challenges of DAST Scanners / Adoption by Developers - Nuno Loureiro, Tiago Mendo - ASW #155 2021-06-21
ALPACA, EA Breach, sprintf Lives, Go Fuzzing, K8s Goat, & OT Basics - ASW #154 2021-06-15
OWASP SAMM - Software Assurance Maturity Model - Sebastian Deleersnyder - ASW #154 2021-06-14
HTTP Goes QUIC, Security & Humans, Amazon Sidewalk Privacy, & Product Abuse - ASW #153 2021-06-08
API Security: Understanding Threats to Better Protect Your Organization - Daniel Hampton - ASW #153 2021-06-07
IIS Bug, Browsers & Androids & Supply Chains Oh My! - ASW #152 2021-05-25
Bringing AppSec to a Modern CI Pipeline - Manish Gupta - ASW #152 2021-05-24
CNCF Supply Chain, Frag Attacks, Securing Webhooks, & Complexity vs. Security - ASW #151 2021-05-18
123456789101112131415161718192021222324252627282930

Comments about Application Security Weekly (Video)

comments powered by Disqus
Advertisment: