Logo
    Search

    Application Security Weekly (Audio)

    The Application Security Weekly podcast delivers interviews and news from the worlds of AppSec, DevOps, DevSecOps, and all the other ways people find and fix software flaws. Join hosts Mike Shema, John Kinsella, and Akira Brand on a journey through modern security practices for apps, clouds, containers, and more.
    enSecurity Weekly Productions286 Episodes

    Episodes (286)

    The Simple Mistakes and Complex Seeds of a Vulnerability Management Program - Emily Fox - ASW #275

    The Simple Mistakes and Complex Seeds of a Vulnerability Management Program - Emily Fox - ASW #275

    The need for vuln management programs has been around since the first bugs -- but lots of programs remain stuck in the past. We talk about the traps to avoid in VM programs, the easy-to-say yet hard-to-do foundations that VM programs need, and smarter ways to approach vulns based in modern app development. We also explore the ecosystem of acronyms around vulns and figure out what's useful (if anything) in CVSS, SSVC, EPSS, and more.

    Segment resources:

    A SilverSAML example similar to the GoldenSAML attack technique, more about serializing AI models for Hugging Face, OWASP releases 1.0 of the IoT Security Testing Guide, the White House releases more encouragement to move to memory-safe languages, and more!

    Visit https://www.securityweekly.com/asw for all the latest episodes!

    Show Notes: https://securityweekly.com/asw-275

    Creating the Secure Pipeline Verification Standard - Farshad Abasi - ASW #274

    Creating the Secure Pipeline Verification Standard - Farshad Abasi - ASW #274

    Farshad Abasi joins us again to talk about creating a new OWASP project, the Secure Pipeline Verification Standard. (Bonus points for not being a top ten list!) We talk about what it takes to pitch a new project and the problems that this new project is trying to solve. For this kind of project to be successful -- as in making a positive impact to how software is built -- it's important to not only identify the right audience, but craft guidance in a way that's understandable and achievable for that audience. This is also a chance to learn more about a project in its early days and the opportunities for participating in its development!

    Segment resources

    PrintListener recreates fingerprints, iMessage updates key handling for a PQ3 rating, Silent Sabotage shows supply chain subterfuge against AI models, 2023 Rust survey results, the ways genAI might help developers, and more!

    Visit https://www.securityweekly.com/asw for all the latest episodes!

    Show Notes: https://securityweekly.com/asw-274

    Redefining Threat Modeling - Security Team Goes on Vacation - Jeevan Singh - ASW Vault

    Redefining Threat Modeling - Security Team Goes on Vacation - Jeevan Singh - ASW Vault

    Check out this interview from the ASW Vault, hand picked by main host Mike Shema! This segment was originally published on Dec 13, 2022.

    Threat modeling is an important part of a security program, but as companies grow you will choose which features you want to threat model or become a bottleneck. What if I told you, you can have your cake and eat it too. It is possible to scale your program and deliver higher quality threat models.

    Segment Resources: - Original blog: https://segment.com/blog/redefining-threat-modeling/ - Open Sourced slides: https://github.com/segmentio/threat-modeling-training

    Show Notes: https://securityweekly.com/vault-asw-8

    Creating Code Security Through Better Visibility - Christien Rioux - ASW #273

    Creating Code Security Through Better Visibility - Christien Rioux - ASW #273

    We've been scanning code for decades. Sometimes scanning works well -- it finds meaningful flaws to fix. Sometimes it distracts us with false positives. Sometimes it burdens us with too many issues. We talk about finding a scanning strategy that works well and what the definition of "works well" should even be.

    Segment Resources:

    LLMs improve fuzzing coverage, the Shim vuln threatens Linux secure boot, considering AI application threat models, a new language for a configuration file format, and more!

    Visit https://www.securityweekly.com/asw for all the latest episodes!

    Show Notes: https://securityweekly.com/asw-273

    Starting an OWASP Project (That's Not a List!) - Grant Ongers - ASW #272

    Starting an OWASP Project (That's Not a List!) - Grant Ongers - ASW #272

    We can't talk about OWASP without talking about lists, but we go beyond the lists to talk about a product security framework. Grant shares his insights on what makes lists work (and not work). More importantly, he shares the work he's doing to spearhead a new OWASP project to help scale the creation of appsec programs, whether you're on your own or part of a global org.

    Segment Resources:

    Qualys discloses syslog and qsort vulns in glibc, Apple's jailbroken iPhone for security researchers, moving away from OpenSSL, what an ancient vuln in image parsing can teach us today, and more!

    Visit https://www.securityweekly.com/asw for all the latest episodes!

    Show Notes: https://securityweekly.com/asw-272

    Getting Your First Conference Presentation - Sarah Harvey - ASW #271

    Getting Your First Conference Presentation - Sarah Harvey - ASW #271

    We return to the practice of presentations, this time with a perspective from a conference organizer. And we have tons of questions! What makes a topic stand out? How can an old, boring topic be given new life? How do you prepare as a first-time presenter? What can conferences do to foster better presentations and new voices?

    Segment resources:

    Vulns in Jenkins code and Cisco devices that make us think about secure designs, MiraclePtr pulls off a relatively quick miracle, code lasts while domains expire, an "Artificial Intelligence chip" from the 90s, and more!

    Visit https://www.securityweekly.com/asw for all the latest episodes!

    Show Notes: https://securityweekly.com/asw-271

    Dealing with the Burden of Bad Bots - Sandy Carielli - ASW #270

    Dealing with the Burden of Bad Bots - Sandy Carielli - ASW #270

    Where apps provide something of value, bots are sure to follow. Modern threat models need to include scenarios for bad bots that not only target user credentials, but that will also hoard inventory and increase fraud. Sandy shares her recent research as we talk about bots, API security, and what developers can do to deal with these.

    Segment resources

    In the news, vulns throw a wrench in a wrench, more vulns drench Atlassian, vulns send GitLab back to the design bench, voting for the top web hacking techniques of 2023, and more!

    Visit https://securityweekly.com/asw for all the latest episodes!

    Follow us on Twitter: https://www.twitter.com/secweekly

    Like us on Facebook: https://www.facebook.com/secweekly

    Show Notes: https://securityweekly.com/asw-270

    Communicating Technical Topics Without Being Boring - Eve Maler - ASW #269

    Communicating Technical Topics Without Being Boring - Eve Maler - ASW #269

    It's time to start thinking about CFPs and presentations for 2024! Eve shares advice on delivering technical topics so that an audience can understand the points you want to make. Then we show how developing these presentation skills for conferences helps with presentations within orgs and why these are useful skills to build for your career.

    Visit https://securityweekly.com/asw for all the latest episodes!

    Follow us on Twitter: https://www.twitter.com/secweekly

    Like us on Facebook: https://www.facebook.com/secweekly

    Show Notes: https://securityweekly.com/asw-269

    What's in Store for 2024? - ASW #268

    What's in Store for 2024? - ASW #268

    We kick off the new year with a discussion of what we're looking forward to and what we're not looking forward to. Then we pick our favorite responses to "appsec in three words" and set our sights on a new theme for 2024.

    In the news, 23andMe shifts blame to users for poor password practices, abusing Google's OAuth2 through a MultiLogin endpoint, Rustls is memory safe and fast, AI enters OSINT, and more!

    Visit https://securityweekly.com/asw for all the latest episodes!

    Follow us on Twitter: https://www.twitter.com/secweekly

    Like us on Facebook: https://www.facebook.com/secweekly

    Show Notes: https://securityweekly.com/asw-268

    HTTP RFCs Have Evolved, Breaking Into Cloud, Scaling AppSec at Netflix, & Confluence - Keith Hoodlet - ASW Vault

    HTTP RFCs Have Evolved, Breaking Into Cloud, Scaling AppSec at Netflix, & Confluence - Keith Hoodlet - ASW Vault

    HTTP RFCs have evolved: A Cloudflare view of HTTP usage trends, Career Advice and Professional Development, Active Exploitation of Confluence CVE-2022-26134

    Visit https://securityweekly.com/asw for all the latest episodes!

    Follow us on Twitter: https://www.twitter.com/secweekly

    Like us on Facebook: https://www.facebook.com/secweekly

    Show Notes: https://securityweekly.com/vault-asw-7

    OWASP SAMM - Software Assurance Maturity Model - Sebastian Deleersnyder - ASW Vault

    OWASP SAMM - Software Assurance Maturity Model - Sebastian Deleersnyder - ASW Vault

    We will provide a short introduction to OWASP SAMM, which is a flagship OWASP project allowing organizations to bootstrap and iteratively improve their secure software practice in a measurable way. Seba will explain the SAMM model, consisting of 15 security practices. Every security practice contains a set of activities, structured into 3 maturity levels. The activities on a lower maturity level are typically easier to execute and require less formalization than the ones on a higher maturity level. A the end we will cover how you can engage with the SAMM community and provide an overview of what happened at our latest SAMM User Day which happened on May 27th.

    Segment Resources:

    -https://www.youtube.com/channel/UCEZDbvQrj5APg5cEET49A_g

    Visit https://securityweekly.com/asw for all the latest episodes!

    Follow us on Twitter: https://www.twitter.com/secweekly

    Like us on Facebook: https://www.facebook.com/secweekly

    Show Notes: https://securityweekly.com/vault-asw-6

    Making Service Meshes Work for People - Idit Levine - ASW #267

    Making Service Meshes Work for People - Idit Levine - ASW #267

    Service meshes create the opportunity to make security a team sport. They can improve observability and service identity. Turning monoliths into micro services sounds appealing, but maybe not every monolith needs to be broken up. We'll also talk about the maturity and design choices that go into service meshes and when a monolith should just remain a monolith.

    Segment Resources:

    In the news, Nagios gets a review from NCC Group, hackers hack some anti-fixing code to fix trains in Poland, abusing OAuth post-compromise, 5Ghoul flaws in 5G networks, MITRE teases a new threat model for embedded systems, a conversation on vuln scoring systems, and more!

    Visit https://securityweekly.com/asw for all the latest episodes!

    Follow us on Instagram: https://www.instagram.com/secweekly/

    Like us on Facebook: https://www.facebook.com/secweekly

    Show Notes: https://securityweekly.com/asw-267

    The ABCs of RFCs - Heather Flanagan - ASW #266

    The ABCs of RFCs - Heather Flanagan - ASW #266

    We have a lot of questions about standards. How do standards emerge? How do standards encourage adoption? How do they stay relevant as development patterns change and security threats evolve?

    We have standards for web appsec (HTML, HTTP), all sorts of protocols, and all sorts of authentication (OAuth, OpenID). Learning how these standards come about can also inform how your own org documents designs and decisions.

    Segment resources

    In the news, benchmarking prompt injection scanners, using generative AI to jailbreak generative AI, Meta's benchmark for LLM risks, tapping a protocol to hack Magic the Gathering, and more!

     

    Visit https://securityweekly.com/asw for all the latest episodes!

    Follow us on Twitter: https://www.twitter.com/secweekly

    Like us on Facebook: https://www.facebook.com/secweekly

    Show Notes: https://securityweekly.com/asw-266

    All the News - Just Six Months Later - Application Security Weekly #265

    All the News - Just Six Months Later - Application Security Weekly #265

    We cover appsec news on a weekly basis, but sometimes that news is merely about the start of a new project, sometimes it's yet another example of a vuln class, and sometimes it's a topic we hope doesn't become a trend.

    So, what themes have we seen and where do we see them going? Here are a few headline topics that have alternately generated yays and yawns.

    • CISA's Secure by Design and Secure by Default
    • CVSS 4.0
    • Generative AI
    • MFA mandates
    • Microsoft, Rust, and Memory Safety
    • New TLDs
    • OAuth
    • OpenSSF and OWASP

    In the news, repetition extracts data from ChatGPT, more vulns in the software that surrounds AI, guidelines for secure AI, LogoFAIL trips a boot, BLUFFS attack on Bluetooth, CISA's first secure by design alert, Okta's updated breach disclosure, and more!

     

    Visit https://securityweekly.com/asw for all the latest episodes!

    Follow us on Twitter: https://www.twitter.com/secweekly

    Like us on Facebook: https://www.facebook.com/secweekly

     

    Show Notes: https://securityweekly.com/asw-265

    Starting with Appsec -- Is It More of a Position or a Process? - ASW #264

    Starting with Appsec -- Is It More of a Position or a Process? - ASW #264

    This year we've talked about vulns, clouds, breaches, presentations, and all the variations of Dev, Sec, and Ops. As we end the year, let's talk about starting things -- like starting an appsec program or an appsec career. But is there still a need for an appsec team? Or has it turned into specializations for areas like cloud security and bug bounty programs? We'll cover careers and coding, with an eye towards figuring out what modern software development looks like and where application (or product!) security fits in that model.

    Segment resources

    Weak randomness in old JavaScript crypto, lack of encryption in purported end-to-end encryption, a platform engineering maturity model, PyPI's first security audit, vision for a Rust specification, and more!

    Visit https://securityweekly.com/asw for all the latest episodes!

    Follow us on Twitter: https://www.twitter.com/secweekly

    Like us on Facebook: https://www.facebook.com/secweekly

    Visit https://securityweekly.com/asw for all the latest episodes!

    Follow us on Twitter: https://www.twitter.com/secweekly

    Like us on Facebook: https://www.facebook.com/secweekly

    Show Notes: https://securityweekly.com/asw-264

    Platform Firmware Security - Maggie Jauregui - ASW Vault

    Platform Firmware Security - Maggie Jauregui - ASW Vault

    Firmware security is complex and continues to be an industry challenge. In this podcast we'll talk about the reasons firmware security remains a challenge and some best practices around platform security.

    Segment Resources:

    Hardware Hacking created by Maggie: https://securityweekly.com/wp-content/uploads/2021/08/eArt-2.png

    Visit https://securityweekly.com/asw for all the latest episodes!

    Follow us on Twitter: https://www.twitter.com/secweekly

    Like us on Facebook: https://www.facebook.com/secweekly

    Show Notes: https://securityweekly.com/vault-asw-5

    How 2023 Changed Application Security and What’s to Come in 2024 - Karl Triebes - ASW #263

    How 2023 Changed Application Security and What’s to Come in 2024 - Karl Triebes - ASW #263

    In the rapidly evolving landscape of application security, 2023 brought significant changes with the rise of generative AI tools and an increase in automated threats. In this discussion, Karl Triebes takes a deep dive into the major trends of the past year, examining their impact on the industry and shedding light on what security professionals can anticipate moving forward into 2024.

    This segment is sponsored by Imperva. Visit https://securityweekly.com/imperva to learn more about them!

    CNCF's releases a handbook on fuzzing, OpenSSF and OWASP respond to CISA's Open Source Software Security RFI, 14 years of Go, lessons for today from an internet worm from 35 years ago, and more!

    Visit https://securityweekly.com/asw for all the latest episodes!

    Follow us on Twitter: https://www.twitter.com/secweekly

    Like us on Facebook: https://www.facebook.com/secweekly

    Show Notes: https://securityweekly.com/asw-263

    Security from a Developer's Perspective - Josh Goldberg - ASW #262

    Security from a Developer's Perspective - Josh Goldberg - ASW #262

    A lot of appsec conferences have presentations for appsec audiences -- but that's not often the group that's building apps. What if more developer conferences had appsec content? We talk with Josh about security from the developer's point of view, both as an audience hearing about it and as a presenter talking about it. We discuss the importance of knowing your audience and finding the hooks in security tools and topics that can resonate with developers.

    Segment resources:

    Details of the Citrix Bleed vuln, exploitation of the Atlassian improper authorization vuln, so many jQuery installations to upgrade, the price of bounties and the cost of fixes, Microsoft's Secure Future Initiative, and more!

    Visit https://securityweekly.com/asw for all the latest episodes!

    Follow us on Twitter: https://www.twitter.com/secweekly

    Like us on Facebook: https://www.facebook.com/secweekly

    Show Notes: https://securityweekly.com/asw-262

    How Security Tools Must Evolve - Dan Kuykendall - ASW #261

    How Security Tools Must Evolve - Dan Kuykendall - ASW #261

    The categories of security tools that we're most familiar with have struggled to keep up with how modern apps are designed and what modern devs need. What if instead of being beholden to categories, we created tools that solved problems devs have today in the types of apps they build today? And what if we had more dev leadership to influence security tools as well as secure by design? What would that leadership look like?

    Segment Resources:

    In the news, OAuth implementation failures, the State of DevOps report, data poisoning generative AIs with Nightshade, implementing spectre attacks with JavaScript and WebAssembly against WebKit, sandboxing apps

    Visit https://securityweekly.com/asw for all the latest episodes!

    Follow us on Twitter: https://www.twitter.com/secweekly

    Like us on Facebook: https://www.facebook.com/secweekly

    Show Notes: https://securityweekly.com/asw-261

    OAuth, WebAuthn, & The Impact of Design Choices - Dan Moore - ASW #260

    OAuth, WebAuthn, & The Impact of Design Choices - Dan Moore - ASW #260

    We return to discussions of OAuth and all sorts of authentication. This time around we're looking at the design of authentication protocols, the kinds of trade-offs they weigh for adoption and security, and how a standard evolves over time to keep pace with new attacks and put to rest old mistakes.

    Segment resources:

    In the news, appsec lessons from the Okta breach, directory traversal (and appsec) lessons from SolarWinds, how CISOs and Boards rank factors around vulns and patching, revisiting cryptocurrency attacks for lessons in business logic and threat modeling, CISA and friends update guidance on Secure Design, and more!

    Visit https://securityweekly.com/asw for all the latest episodes!

    Follow us on Twitter: https://www.twitter.com/secweekly

    Like us on Facebook: https://www.facebook.com/secweekly

    Show Notes: https://securityweekly.com/asw-260