Logo

    applicationsecurity

    Explore "applicationsecurity" with insightful episodes like "Protecting Data in Apps and Protecting Apps from Data - ASW #92", "The Evolution of DevSecOps and AppSec Trends in 2020 - Hillel Solow - ASW #91", "Application News - ASW #90", "Privacy by Design - ASW #90" and "Facebook, Twitter, & Firefox - ASW #87" from podcasts like ""Application Security Weekly (Video)", "Application Security Weekly (Video)", "Application Security Weekly (Video)", "Application Security Weekly (Video)" and "Application Security Weekly (Video)"" and more!

    Episodes (100)

    Protecting Data in Apps and Protecting Apps from Data - ASW #92

    Protecting Data in Apps and Protecting Apps from Data - ASW #92

    Apps must protect the data they collect. How can DevOps teams apply effective controls like strong authentication and authorization? How do cloud services help or hinder encrypting data? Envelope encryption uses multiple keys to protect data. It's a scalable pattern for protecting data and is nicely documented for AWS, Azure, and GCP. Be warned that each provider uses slightly different terminology for the same principle components. Kubernetes also supports this pattern. Data is also an attack vector that apps must protect themselves against. How relevant is the security recommendation of "use input validation" for modern apps? How can apps that rely on user-generated content or microservice architectures handle data securely?
    Visit https://www.securityweekly.com/asw for all the latest episodes!
    Show Notes: https://wiki.securityweekly.com/ASWEpisode92

    The Evolution of DevSecOps and AppSec Trends in 2020 - Hillel Solow - ASW #91

    The Evolution of DevSecOps and AppSec Trends in 2020 - Hillel Solow - ASW #91

    Hillel Solow is the CTO at Check Point. Much has evolved in a few short years with DevSecOps and application development and security. But just when we think we see everything clearly and have it all figured out, something new changes. Here we will discuss the unique ways organizations are leveraging serverless for their applications and how DevSecOps teams are working together to build out these architectures at a rapid pace in 2020.

    Visit https://www.securityweekly.com/asw for all the latest episodes!

    Show Notes: https://wiki.securityweekly.com/ASWEpisode91

    Application News - ASW #90

    Application News - ASW #90

    This week, on the Application Security News, Mike Shema and Matt Alderman discuss Featured Flaws and Big Breaches (Cisco kicks off 2020 with 12 CVEs in Cisco Data Center Network Manager), Cloud, Code and Controls (Python is dead. Long live Python!), Learning and Tools (Breaking Down the OWASP API Security Top 10), and Food for Thought (Facebook will stop mining contacts with your 2FA number, 6 Security Team Goals for DevSecOps in 2020, 7 security incidents that cost CISOs their jobs).

    Visit https://www.securityweekly.com/asw for all the latest episodes!

    Show Notes: https://wiki.securityweekly.com/ASWEpisode90

    Privacy by Design - ASW #90

    Privacy by Design - ASW #90

    This week on Application Security Weekly, Mike Shema and Matt Alderman discuss Privacy by Design - The 7 Foundational Principles. This discussion includes these topics: Proactive not Reactive; Preventative not Remedial, Privacy as the Default, Privacy Embedded into Design, Full Functionality - Positive-Sum, not Zero-Sum, End-to-End Security - Lifecycle Protection, Visibility and Transparency, Respect for User Privacy, and OWASP API Security Project.

    Visit https://www.securityweekly.com/asw for all the latest episodes!

    Show Notes: https://wiki.securityweekly.com/ASWEpisode90

    Facebook, Twitter, & Firefox - ASW #87

    Facebook, Twitter, & Firefox - ASW #87

    Analysis of Jira Bug Stresses Impact of SSRF in Public Cloud, DevSecOps Adoption and the Web Security Myth, Facebook, Twitter profiles slurped by mobile apps using malicious SDKs, Firefox gets tough on tracking tricks that sneakily sap your privacy, and Decoding the Modern Enterprise Software Spaghetti.

    Visit https://www.securityweekly.com/asw for all the latest episodes! Show Notes: https://wiki.securityweekly.com/ASWEpisode87

    Development Decisions Affect The Security Of Any Application - Tim Mackey - ASW #86

    Development Decisions Affect The Security Of Any Application - Tim Mackey - ASW #86

    Tim Mackey is the Principal Security Strategist at Synopsys. Measuring the risk of those decisions isn't something contained within a single tool, but instead requires a set of perspectives on how a "bad decision" can manifest itself in the security of the app. To learn more about Synopsys, visit: https://securityweekly.com/synopsys

    Visit https://www.securityweekly.com/asw for all the latest episodes! Show Notes: https://wiki.securityweekly.com/ASWEpisode86

    Mirantis' Docker, CISOs, & End of Life Dates - ASW #85

    Mirantis' Docker, CISOs, & End of Life Dates - ASW #85

    This site maintains quick links for checking End Of Life dates for various tools and technologies, Mirantis' Docker Enterprise acquisition a lifeline as industry shifts to Kubernetes, Website, Know Thyself: What Code Are You Serving? because it might have a, Self-Cleaning Payment Card-Skimmer Infects E-Commerce Sites, Attackers' Costs Increasing as Businesses Focus on Security, Soft Skills: 6 Nontechnical Traits CISOs Need to Succeed, and Three Ways Developers Can Worry Less About Security.

    Visit https://www.securityweekly.com/asw for all the latest episodes!

    Show Notes: https://wiki.securityweekly.com/ASWEpisode85

    Application News - ASW #83

    Application News - ASW #83

    Stable Channel Update for Desktop Chrome users should upgrade to, Overcoming the container security conundrum: What enterprises need to know, Security Think Tank: In the cloud, the buck stops with you, PHP Bug Allows Remote Code-Execution on NGINX, Servers and patch details at Sec Bug #78599, Raising Security Awareness: Why Tools Can't Replace People, and much more!

    Visit https://www.securityweekly.com/asw for all the latest episodes! Show Notes: https://wiki.securityweekly.com/ASWEpisode83

    Application News - ASW #80

    Application News - ASW #80

    In the Application Security News, Key takeaways from Imperva breach, From Automated Cloud Deployment to Progressive Delivery, Designing Your First App in Kubernetes: An Overview Food for Thought, Autonomy and the death of CVEs?, and AppSec 'Spaghetti on the Wall' Tool Strategy Undermining Security!

     

    Visit https://www.securityweekly.com/asw for all the latest episodes!

    Show Notes: https://wiki.securityweekly.com/ASWEpisode80

    Application News - ASW #79

    Application News - ASW #79

    Ex-Yahoo Engineer Abused Access to Hack 6,000 User Accounts, American Express Insider Breaches Cardholder Information, How a double-free bug in, WhatsApp turns to RCE, Flare-on 6 2019 Writeups, Five Trends Shaping the Future of Container Security, and Common Pitfalls of Security Monitoring!

    Visit https://www.securityweekly.com/asw for all the latest episodes! Show Notes: https://wiki.securityweekly.com/ASWEpisode79

    Information Disclosure Vulnerabilities - Ryan Kelso - ASW #78

    Information Disclosure Vulnerabilities - Ryan Kelso - ASW #78

    Ryan Kelso is the Application Security Engineer at 10-Sec, Inc. Former developer turned application security engineer with a passion for giving back to the security community that has helped me out tremendously with getting into this field. Information disclosures traditionally aren't seen as high priority fixes, but can be pretty important in an exploitation chain. The more information provided to an attacker, the better equipped that attacker is.

    Full Show Notes: https://wiki.securityweekly.com/ASW_Episode78 Visit https://www.securityweekly.com/asw for all the latest episodes!

    Application News - ASW #77

    Application News - ASW #77

    BSIMM10 Emphasizes DevOps' Role in Software Security and the BSIMM10 report, Crowdsourced Security & the Gig Economy, Lessons learned through 15 years of SDL at work, Software eats the world, jobs double US employment growth rate, and more!

    Full Show Notes: https://wiki.securityweekly.com/ASW_Episode77 Visit https://www.securityweekly.com/asw for all the latest episodes!

    Bugs, Breaches, & More - ASW #76

    Bugs, Breaches, & More - ASW #76

    Simjacker – Next Generation Spying Over Mobile, Intel CPUs Vulnerable to Sensitive Data Leakage in NetCAT Attack and NetCAT: Practical Cache Attacks from the Network, What is PSD2? And how it will impact the payments processing industry, Better Together: Why Software-Development Toolmakers Should Embrace Integration, and more!

    Full Show Notes: https://wiki.securityweekly.com/BSWEpisode143 Visit https://www.securityweekly.com/asw for all the latest episodes!

    Black Hat Interviews - WhiteSource and Venafi - ASW #74

    Black Hat Interviews - WhiteSource and Venafi - ASW #74

    We interview Azi Cohen the Co-founder of WhiteSource. He will be talking about Application security has undergone a transition in recent years, as information security teams testing products before release became irrelevant, developers started playing a leading role in the day-to-day operational responsibility for application security. We then interview Jeff Hudson the CEO of Venafi. He will talk about code signing that has been used to verify the integrity of software, and nearly every organization relies on it to confirm their code has not been corrupted with malware.

    Full Show Notes: https://wiki.securityweekly.com/ASW_Episode74 Visit https://www.securityweekly.com/asw for all the latest episodes!

    Git Project, Google+, & Facebook - Application Security Weekly #35

    Git Project, Google+, & Facebook - Application Security Weekly #35

    In the Application Security News, Git Project patches Remote Code Execution Vulnerability, Google is Shutting Down Google+ after 500k accounts potentially affected by a data breach, Facebook wants people to Invite its cameras into their homes, GitHub introduces user blocking notifications, DevOps producing more insecure apps than ever, Climate Change being taught on Fortnite Twitch stream, and more!

    Full Show Notes: https://wiki.securityweekly.com/ASW_Episode35

    Visit https://www.securityweekly.com/asw for all the latest episodes!

    Follow us on Twitter: https://www.twitter.com/securityweekly

    GitHub, Oracle, & GDPR - Application Security Weekly #18

    GitHub, Oracle, & GDPR - Application Security Weekly #18

    In the news, how other companies are responding to GDPR, Oracle plans to drop Java Serialization Port, Microsoft acquires GitHub, the percentage of open source code in proprietary apps is rising, & more on this episode of Application Security Weekly!

    Full Show Notes: https://wiki.securityweekly.com/ASW_Episode18 Visit our website: http://securityweekly.com

    Follow us on Twitter: https://www.twitter.comsecurityweekly

    Facebook, RedHat, & Russian Twitterbots - Application Security Weekly #03

    Facebook, RedHat, & Russian Twitterbots - Application Security Weekly #03

    This week, Doug and Keith discuss the last of the top ten most critical web application security risks! They discuss security misconfiguration, insecure deserialization, insufficient logging and monitoring, and more on this episode of Application Security Weekly!

    Full Show Notes: https://wiki.securityweekly.com/ASW_Episode03 Subscribe to our YouTube channel: https://www.youtube.com/securityweekly

    Visit our website: http://securityweekly.com

    Follow us on Twitter: https://www.twitter.comsecurityweekly