The Application Security Weekly podcast delivers interviews and news from the worlds of AppSec, DevOps, DevSecOps, and all the other ways people find and fix software flaws. Join hosts Mike Shema, John Kinsella, and Akira Brand on a journey through modern security practices for apps, clouds, containers, and more.

Subscribe

Title Date published
Bad Bots are Targeting Your APIs: What You Need to Know - Karl Triebes - ASW #219 2022-11-08
Critical OpenSSL Vuln, SQLite Vuln, Apple Security Blog, Randomness & Shuffling - ASW #218 2022-11-01
Understanding Web3 Application Security - Sandy Carielli, Martha Bennett - ASW #218 2022-11-01
Text4Shell, GUAC for SLSA, OpenSSF Scorecards, Toner Deaf, OWASP Elections - ASW #217 2022-10-26
Kubernetes, Container and Cloud Best Practices for Securing Cloud Apps and Hardening - Kong Yew Chan - ASW #217 2022-10-25
FortiOS Exploit, Linux Kernel Wi-Fi Vulns, Infosec Communities, Secure Coding - ASW #216 2022-10-18
How NVIDIA Uses AI to Address Cybersecurity Challenges - Jason Recla - ASW #216 2022-10-18
Rust in the Linux Kernel, Uber Security Verdict, Prototype Pollution, PHP Composer - ASW #215 2022-10-11
Creating and Curating Educational Resources for Secure Coding - Akira Brand - ASW #215 2022-10-11
Exchange RCE, Patching at Scale, DORA Metrics, USENIX Best Papers, Passkeys - ASW #214 2022-10-04
Critical Requirements for Cloud Native Application Security - Dean Agron - ASW #214 2022-10-04
Authz Bypass in Oracle Cloud, Chrome Prototype Pollution, Why Security Products Fail - ASW #213 2022-09-27
Show, Don’t Tell, Your Developers How To Write Secure Code - Janet Worthington - ASW #213 2022-09-27
Uber Breach, Rust Security Team, MiraclePtr, Supply Chain Criticism, Careers - ASW #212 2022-09-20
API Security from a Developer's Perspective - Sam Placette - ASW #212 2022-09-20
Go Vuln Project, OSS-Fuzz Successes, No More Basic Auth, NSA Supply Chain Hardening - ASW #211 2022-09-15
Shifting Left Probably Left You Vulnerable. Here’s How You Can Make it Right. - Sonali Shah - ASW #211 2022-09-14
Twitter Whistleblower Complaint, LastPass Breach, Threat Modeling Culture - ASW #210 2022-08-30
Cloud Security Frameworks: Clarity vs. Confusion - Doug Dooley - ASW #210 2022-08-30
Debugging & Dev Tools, Isolating PostgreSQL, Abusing the DevOps Pipeline, Xiaomi Flaw - ASW #209 2022-08-24
1234567891011121314151617181920212223242526272829

Comments about Application Security Weekly (Video)

comments powered by Disqus
Advertisment: