Logo
    Search

    About this Episode

    This week, Keith and Paul interview Garrett Gross, Senior Solutions Engineer at Rapid7! They talk about catching bugs earlier in the process of development, what can lead to certain successes in development, and more! In the Application Security News, Git Project patches Remote Code Execution Vulnerability, Google is shutting down Google+ after 500k accounts potentially affected by a data breach, Facebook wants people to Invite its cameras into their homes, GitHub introduces user blocking notifications, DevOps producing more insecure apps than ever, and more on this episode of Application Security Weekly!

     

    Full Show Notes: https://wiki.securityweekly.com/ASW_Episode35

     

    Visit https://www.securityweekly.com/asw for all the latest episodes!

     

    Visit https://www.activecountermeasures/asw to sign up for a demo or buy our AI Hunter!

     

    →Visit our website: https://www.securityweekly.com

    →Follow us on Twitter: https://www.twitter.com/securityweekly

    →Like us on Facebook: https://www.facebook.com/secweekly

    Recent Episodes from Application Security Weekly (Audio)

    The Simple Mistakes and Complex Seeds of a Vulnerability Management Program - Emily Fox - ASW #275

    The Simple Mistakes and Complex Seeds of a Vulnerability Management Program - Emily Fox - ASW #275

    The need for vuln management programs has been around since the first bugs -- but lots of programs remain stuck in the past. We talk about the traps to avoid in VM programs, the easy-to-say yet hard-to-do foundations that VM programs need, and smarter ways to approach vulns based in modern app development. We also explore the ecosystem of acronyms around vulns and figure out what's useful (if anything) in CVSS, SSVC, EPSS, and more.

    Segment resources:

    A SilverSAML example similar to the GoldenSAML attack technique, more about serializing AI models for Hugging Face, OWASP releases 1.0 of the IoT Security Testing Guide, the White House releases more encouragement to move to memory-safe languages, and more!

    Visit https://www.securityweekly.com/asw for all the latest episodes!

    Show Notes: https://securityweekly.com/asw-275

    Creating the Secure Pipeline Verification Standard - Farshad Abasi - ASW #274

    Creating the Secure Pipeline Verification Standard - Farshad Abasi - ASW #274

    Farshad Abasi joins us again to talk about creating a new OWASP project, the Secure Pipeline Verification Standard. (Bonus points for not being a top ten list!) We talk about what it takes to pitch a new project and the problems that this new project is trying to solve. For this kind of project to be successful -- as in making a positive impact to how software is built -- it's important to not only identify the right audience, but craft guidance in a way that's understandable and achievable for that audience. This is also a chance to learn more about a project in its early days and the opportunities for participating in its development!

    Segment resources

    PrintListener recreates fingerprints, iMessage updates key handling for a PQ3 rating, Silent Sabotage shows supply chain subterfuge against AI models, 2023 Rust survey results, the ways genAI might help developers, and more!

    Visit https://www.securityweekly.com/asw for all the latest episodes!

    Show Notes: https://securityweekly.com/asw-274

    Redefining Threat Modeling - Security Team Goes on Vacation - Jeevan Singh - ASW Vault

    Redefining Threat Modeling - Security Team Goes on Vacation - Jeevan Singh - ASW Vault

    Check out this interview from the ASW Vault, hand picked by main host Mike Shema! This segment was originally published on Dec 13, 2022.

    Threat modeling is an important part of a security program, but as companies grow you will choose which features you want to threat model or become a bottleneck. What if I told you, you can have your cake and eat it too. It is possible to scale your program and deliver higher quality threat models.

    Segment Resources: - Original blog: https://segment.com/blog/redefining-threat-modeling/ - Open Sourced slides: https://github.com/segmentio/threat-modeling-training

    Show Notes: https://securityweekly.com/vault-asw-8

    Creating Code Security Through Better Visibility - Christien Rioux - ASW #273

    Creating Code Security Through Better Visibility - Christien Rioux - ASW #273

    We've been scanning code for decades. Sometimes scanning works well -- it finds meaningful flaws to fix. Sometimes it distracts us with false positives. Sometimes it burdens us with too many issues. We talk about finding a scanning strategy that works well and what the definition of "works well" should even be.

    Segment Resources:

    LLMs improve fuzzing coverage, the Shim vuln threatens Linux secure boot, considering AI application threat models, a new language for a configuration file format, and more!

    Visit https://www.securityweekly.com/asw for all the latest episodes!

    Show Notes: https://securityweekly.com/asw-273

    Starting an OWASP Project (That's Not a List!) - Grant Ongers - ASW #272

    Starting an OWASP Project (That's Not a List!) - Grant Ongers - ASW #272

    We can't talk about OWASP without talking about lists, but we go beyond the lists to talk about a product security framework. Grant shares his insights on what makes lists work (and not work). More importantly, he shares the work he's doing to spearhead a new OWASP project to help scale the creation of appsec programs, whether you're on your own or part of a global org.

    Segment Resources:

    Qualys discloses syslog and qsort vulns in glibc, Apple's jailbroken iPhone for security researchers, moving away from OpenSSL, what an ancient vuln in image parsing can teach us today, and more!

    Visit https://www.securityweekly.com/asw for all the latest episodes!

    Show Notes: https://securityweekly.com/asw-272

    Getting Your First Conference Presentation - Sarah Harvey - ASW #271

    Getting Your First Conference Presentation - Sarah Harvey - ASW #271

    We return to the practice of presentations, this time with a perspective from a conference organizer. And we have tons of questions! What makes a topic stand out? How can an old, boring topic be given new life? How do you prepare as a first-time presenter? What can conferences do to foster better presentations and new voices?

    Segment resources:

    Vulns in Jenkins code and Cisco devices that make us think about secure designs, MiraclePtr pulls off a relatively quick miracle, code lasts while domains expire, an "Artificial Intelligence chip" from the 90s, and more!

    Visit https://www.securityweekly.com/asw for all the latest episodes!

    Show Notes: https://securityweekly.com/asw-271

    Dealing with the Burden of Bad Bots - Sandy Carielli - ASW #270

    Dealing with the Burden of Bad Bots - Sandy Carielli - ASW #270

    Where apps provide something of value, bots are sure to follow. Modern threat models need to include scenarios for bad bots that not only target user credentials, but that will also hoard inventory and increase fraud. Sandy shares her recent research as we talk about bots, API security, and what developers can do to deal with these.

    Segment resources

    In the news, vulns throw a wrench in a wrench, more vulns drench Atlassian, vulns send GitLab back to the design bench, voting for the top web hacking techniques of 2023, and more!

    Visit https://securityweekly.com/asw for all the latest episodes!

    Follow us on Twitter: https://www.twitter.com/secweekly

    Like us on Facebook: https://www.facebook.com/secweekly

    Show Notes: https://securityweekly.com/asw-270

    Communicating Technical Topics Without Being Boring - Eve Maler - ASW #269

    Communicating Technical Topics Without Being Boring - Eve Maler - ASW #269

    It's time to start thinking about CFPs and presentations for 2024! Eve shares advice on delivering technical topics so that an audience can understand the points you want to make. Then we show how developing these presentation skills for conferences helps with presentations within orgs and why these are useful skills to build for your career.

    Visit https://securityweekly.com/asw for all the latest episodes!

    Follow us on Twitter: https://www.twitter.com/secweekly

    Like us on Facebook: https://www.facebook.com/secweekly

    Show Notes: https://securityweekly.com/asw-269

    What's in Store for 2024? - ASW #268

    What's in Store for 2024? - ASW #268

    We kick off the new year with a discussion of what we're looking forward to and what we're not looking forward to. Then we pick our favorite responses to "appsec in three words" and set our sights on a new theme for 2024.

    In the news, 23andMe shifts blame to users for poor password practices, abusing Google's OAuth2 through a MultiLogin endpoint, Rustls is memory safe and fast, AI enters OSINT, and more!

    Visit https://securityweekly.com/asw for all the latest episodes!

    Follow us on Twitter: https://www.twitter.com/secweekly

    Like us on Facebook: https://www.facebook.com/secweekly

    Show Notes: https://securityweekly.com/asw-268

    HTTP RFCs Have Evolved, Breaking Into Cloud, Scaling AppSec at Netflix, & Confluence - Keith Hoodlet - ASW Vault

    HTTP RFCs Have Evolved, Breaking Into Cloud, Scaling AppSec at Netflix, & Confluence - Keith Hoodlet - ASW Vault

    HTTP RFCs have evolved: A Cloudflare view of HTTP usage trends, Career Advice and Professional Development, Active Exploitation of Confluence CVE-2022-26134

    Visit https://securityweekly.com/asw for all the latest episodes!

    Follow us on Twitter: https://www.twitter.com/secweekly

    Like us on Facebook: https://www.facebook.com/secweekly

    Show Notes: https://securityweekly.com/vault-asw-7