Logo

    tanya janca

    Explore " tanya janca" with insightful episodes like "We Hack Purple Podcast Episode 79 with Isabelle Mauny", "We Hack Purple Podcast Episode 75 with Enno", "We Hack Purple Podcast Episode 68 with guest Gagandeep Singh", "Hacking Purple | A Conversation With AppSec Community Champion And Author Tanya Janca | The Hacker Factory Podcast With Phillip Wylie" and "AppSec Tools - Contrast Security Serverless Scanner" from podcasts like ""We Hack Purple Podcast", "We Hack Purple Podcast", "We Hack Purple Podcast", "The Hacker Factory" and "We Hack Purple Podcast"" and more!

    Episodes (20)

    We Hack Purple Podcast Episode 79 with Isabelle Mauny

    We Hack Purple Podcast Episode 79 with Isabelle Mauny

    In episode 79 of the We Hack Purple Podcast host Tanya Janca spoke to Isabelle Mauny , Field CTO and founder of 42Crunch! Isabelle and Tanya met way back in 2018, at an API Security workshop in Britain, having no idea they would be friends for years to come! Isabelle is extremely passionate about securing APIs, and has volunteered for several different groups and projects in order to try to steer our industry in a more secure direction, including being president of the OpenAPI group and lending her skills to the OWASP DevSlop project to fix up our Pixi app.

    Together they discussed several of the challenges when creating secure APIs, including: BOLA (Broken Object Level Authorization), bots, all sorts of other broken authentication (not just object-level), verbose error messages, the fact that APIs are *not* invisible to hackers, and so much more. Isabelle covered how to have a positive security culture, and build out a DevSecOps program that includes API security, what the OpenAPI protocol is, and several inspiring customer success stories. We also talked about her free IDE Plugin that gives you a score out of 100 for security, and how Tanya’s first try at it she only got a score somewhere in the 20’s to start! Of course, we also talked about the OWASP API Security Top Ten, and how that helped bring the important of securing APIs into the mainstream, rather than an obscure thing only AppSec people like Isabelle and Tanya obsess over.

    Isabelle also spoke about a webinar she will be on July 13, Mastering Secure API Development with GitHub and 42Crunch, you can sign up here: https://42crunch.com/mastering-secure-api-development-with-github-and-42crunch/

    Get to know Isabelle:
    Isabelle Mauny, co-founder and Field CTO of 42Crunch, is a technologist at heart. She worked at IBM, WSO2 and Vordel across a variety of roles, helping large enterprises design and implement integration solutions. At 42Crunch, Isabelle manages customer POCs , partners integrations and product training. She is a frequent speaker at conferences and a published author. Isabelle is passionate about APIs and enjoys sharing her experience in podcasts such as this one :)

    Isabelle Links!
    https://tools.openapis.org
    https://42crunch.com/mastering-secure-api-development-with-github-and-42crunch/
    https://apisecurity.io
    https://github.com/isamauny/codemotion2023/blob/main/RuggedAPIs-Codemotion-2023.pdf
    https://42crunch.com/blog/

    Very special thanks to our sponsor, Semgrep!

    Semgrep Supply Chain’s reachability analysis lets you ignore the 98% of false positives in open source vulnerabilities and quickly find and fix the 2% of issues that are actually reachable.

    Get Your Free Trial Here! 

    Semgrep also makes a ludicrously fast static analysis tool They have a free and paid version of this tool, which uses an open-source engine, and offers additional community created ruleset!

    We Hack Purple Podcast Episode 75 with Enno

    We Hack Purple Podcast Episode 75 with Enno

    In episode 75 of the We Hack Purple Podcast, host Tanya Janca interviews Enno, a security researcher from Semgrep. They discussed all things static analysis, including; how do we come up with SAST rules, what’s important to search for, important considerations when writing rules, testing rules before wider roll out, and writing rules specifically for Semgrep.

    We briefly got into The Official Docs, and content creation for both internal and external use, plus its importance when trying to scale your security efforts.

    Want more Enno?

    They can be found here!
    https://www.linkedin.com/in/enno-liu/
    https://www.youtube.com/@enncoded
    https://youtu.be/g_Yrp9_ZK2c
    https://twitter.com/enncoded

    The video by Enno that we discussed can be watched here!
    https://twitter.com/enncoded/status/1648908623152844801

    Very special thanks to our sponsor: Day of Shecurity! 

    This annual event advocates for inclusion & diversification of gender in cybersecurity, AND it’s very soon. Day one is May 18th (virtual) and day two is May 19th, in person in Redwood City, California, United States. Tickets are FREEEEEEEEE!
    View the agenda here: https://guides.dayofshecurity.com/view/314270378/
    If you’re not sure, you can see videos from previous events here: https://www.youtube.com/c/DayofShecurity.

    Join We Hack Purple!

    Check out our brand new courses in We Hack Purple Academy. Join us in the We Hack Purple Community: A fun and safe place to learn and share your knowledge with other professionals in the field. Subscribe to our newsletter for even more free knowledge! You can find us, in audio format, on Podcast Addict, Apple Podcast, Overcast, Pod, Amazon Music, Spotify, and more!

     

    We Hack Purple Podcast Episode 68 with guest Gagandeep Singh

    We Hack Purple Podcast Episode 68 with guest Gagandeep Singh

    In episode 68 of the We Hack Purple Podcast host Tanya Janca dives into Domain Driven Design (and development) with Gagandeep Singh. Gagandeep is an avid blogger, and Tanya read his article on DDD and just had to interview him. We discussed if Design Driven design or development are those the same thing (they aren’t!), the security advantages of DDD, how Trusted Types and Content Security Policy Header come into play! We discussed the concept of having the security of a feature be part of the design and feature itself, and the huge security advantages we can expect to see. To hear more, you need to see the episode!

     

    Gagandeep’s Bio:

    Gagandeep Juneja is an experienced Information Security professional working in the Information Technology and Services Industry. Working in Application Security domain, security assessment, threat modeling, architecture review, DevSecOps and guidelines for security technologies to develop effective secure solutions. In his opinion if we focus on securing code which will result in fewer vulnerabilities in the solution. Domain Driven Design sets the bar higher for software development, providing an efficient way to designing and developing a more secure IT solution. 

    His blog: https://securityintelligence.com/posts/secure-coding-domain-driven-design/

     

    Very special thanks to our sponsor: The Diana Initiative

    A conference committed to helping all those underrepresented in Information Security - Monday August 7, 2023 In-Person at The Westin Las Vegas Hotel & Spa

     

     

    Join We Hack Purple!

     We have new courses in the We Hack Purple Academy! Join us in the We Hack Purple Community:  A fun and safe place to learn and share your knowledge with other professionals in the field. Subscribe to our newsletter for even more free knowledge! You can find us, in audio format, on Podcast Addict, Apple Podcast, Overcast, Pod, Amazon Music, Spotify, and more!

     

     

     

    Hacking Purple | A Conversation With AppSec Community Champion And Author Tanya Janca | The Hacker Factory Podcast With Phillip Wylie

    Hacking Purple | A Conversation With AppSec Community Champion And Author Tanya Janca | The Hacker Factory Podcast With Phillip Wylie

    Guest: Tanya Janca, Founder, CEO, Security Trainer @ We Hack Purple Training [@wehackpurple]

    On LinkedIn | https://www.linkedin.com/in/tanya-janca/

    On Twitter | https://twitter.com/shehackspurple

    On YouTube | https://www.youtube.com/@SheHacksPurple

    Host: Phillip Wylie

    On ITSPmagazine  👉 https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/phillip-wylie

    ______________________

    Episode Sponsors


    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

    ______________________

    Episode Introduction

    Tanya Janca is known for her community efforts to help others and educate them on application security. In this episode of the Hacker Factory Podcast, Phillip is joined by Tanya Janca, a cybersecurity expert who has been mentoring and helping others get started in the field. They discuss Tanya's background, including her experience in penetration testing, and the importance of understanding vulnerabilities and OWASP top 10 risks in application security. Tanya also talks about her current and upcoming book, her experience working with different clients and the importance of approaching security as a partner to help organizations fix vulnerabilities. The host also asks Tanya for recommendations for getting started in AppSec, and she mentions resources such as the dev-loop YouTube channel and her own Cyber Mentor Monday initiative.

    ______________________

    Resources

    We Hack Purple Community: https://community.wehackpurple.com

    ______________________

    For more podcast stories from The Hacker Factory with Phillip Wylie, visit: https://www.itspmagazine.com/the-hacker-factory-podcast

    AppSec Tools - Contrast Security Serverless Scanner

    AppSec Tools - Contrast Security Serverless Scanner

     Jeff Williams from Contrast Security takes our questions about their new Serverless Scanning Tool and gives a demo to show just how easy it is.  Video demo can be found here: https://youtu.be/R4NkfbNw5Ys

    Learn more here: https://www.contrastsecurity.com/contrast-serverless-application-security 

    Join our online community here: community.wehackpurple.com 
    Our online courses in #AppSec and Secure Coding: academy.wehackpurple.com 

    We Hack Purple Podcast Episode 35 with Guest Zenobia Godschalk

    We Hack Purple Podcast Episode 35 with Guest Zenobia Godschalk

    Host Tanya Janca  learns what it's like to be the CEO of Zag Communications, with Zenobia Godschalk! Zenobia is the founder and CEO of ZAG Communications, a digital marketing, PR, and IR firm that has launched and scaled global, multi-billion dollar enterprise tech companies, focused on cybersecurity. https://twitter.com/zenobiaZAG

    Thank you to our sponsor Thread Fix!

    Buy Tanya's new book on Application Security: Alice and Bob learn Application Security.

    Don’t forget to check out  We Hack Purple Academy’s NEW courses, #AppSec Foundations taught by Tanya Janca! https://academy.wehackpurple.com/

    Join our Cyber Security community: https://community.wehackpurple.com/
    A fun and safe place to learn and share your knowledge with other professionals in the field. 

    Subscribe to our newsletter! Sponsorship info: info@wehackpurple.com

    Find us on Apple Podcast, Overcast + Pod 

    We Hack Purple Podcast 18 with Mehidia Afrin Tania

    We Hack Purple Podcast 18 with Mehidia Afrin Tania

    Host Tanya Janca learns what it's like to be a Bug bounty hunter, with Mehidia Afrin Tania.

    This episode sponsored by Thread Fix!

    Buy Tanya's new book on Application Security: Alice and Bob learn Application Security https://www.amazon.com/Alice-Bob-Learn-Application-Security/dp/1119687357

    Don’t forget to check out #WeHackPurple Academy’s NEW courses, #AppSec Foundations taught by Tanya Janca! https://academy.wehackpurple.com/

    Join our Cyber Security community: https://community.wehackpurple.com/
    A Safe place to learn and share your knowledge with other professionals in the field. 

    Subscribe to our newsletter! For corporate virtual training contact info@wehackpurple.com 

    We Hack Purple Podcast 17 with Shelly Giesbrecht

    We Hack Purple Podcast 17 with Shelly Giesbrecht

    Host Tanya Janca learns what it's like to be a Principal Consultant doing Incident Response, with Shelly Giesbrecht! A long-time admirer of smart people, PowerShelly works hard to surround herself in people she can learn from. This is particularly easy to do in her day job as a Principal Consultant (IR) for CrowdStrike. She is frequently found wearing a bow-tie and some for reason!

     https://twitter.com/nerdiosity

    https://www.nerdiosity.com

    This episode sponsored by Thread Fix!

    Buy Tanya's new book on Application Security: Alice and Bob learn Application Security https://www.amazon.com/Alice-Bob-Learn-Application-Security/dp/1119687357

    Don’t forget to check out #WeHackPurple Academy’s NEW courses, #AppSec Foundations taught by Tanya Janca! https://academy.wehackpurple.com/

    Join our Cyber Security community: https://community.wehackpurple.com/
    A Safe place to learn and share your knowledge with other professionals in the field. 

    Subscribe to our newsletter and/or contact us for more info!  

    We Hack Purple Podcast 16 with Gabrielle Botbol

    We Hack Purple Podcast 16 with Gabrielle Botbol

     Host Tanya Janca Learns what it's like to be a Penetration Tester, with Gabrielle Botbol! Gabrielle is a pentester, cybersecurity blogger and podcaster!
    https://twitter.com/Gabrielle_BGB
    https://gabrielleb.fr/blog/

    This episode sponsored by Thread Fix!

    Buy Tanya's new book on Application Security: Alice and Bob learn Application Security https://www.amazon.com/Alice-Bob-Learn-Application-Security/dp/1119687357
    Don’t forget to check out #WeHackPurple Academy’s NEW courses, #AppSec Foundations taught by Tanya Janca! https://academy.wehackpurple.com/

    Join our Cyber Security community: https://community.wehackpurple.com/
    A Safe place to learn and share your knowledge with other professionals in the field. 

    Subscribe to our newsletter here: 
    https://newsletter.wehackpurple.com/

     For corporate virtual training contact info@wehackpurple.com 

    We Hack Purple Podcast 15 with Teuta Hyseni

    We Hack Purple Podcast 15 with Teuta Hyseni

     In this episode our host Tanya Janca (also known as SheHacksPurple), talks to our guest Teuta Hyseni, to  learn what it's like to be an Application Security Engineer. We have an amazing conversation covering all aspects of her job and what it takes to get there!

    This episode sponsored by Thread Fix

    Buy Tanya's new book on Application Security: Alice and Bob learn Application Security https://www.amazon.com/Alice-Bob-Learn-Application-Security/dp/1119687357

    Don’t forget to check out #WeHackPurple Academy’s NEW courses, #AppSec Foundations taught by Tanya Janca! https://academy.wehackpurple.com/

    Join our Cyber Security community: https://community.wehackpurple.com/
    A Safe place to learn and share your knowledge with other professionals in the field. 

    Subscribe to our newsletter here: https://newsletter.wehackpurple.com/
    For corporate virtual training contact info@wehackpurple.com

    We Hack Purple Podcast 14 with Shira Shamban

    We Hack Purple Podcast 14 with Shira Shamban

    In this episode our host Tanya Janca (also known as SheHacksPurple), talks to our guest Shira Shamban of  Solvo, to learn what it's like to be a founder and CEO of a rapidly growing cloud security product company in Israel. She tells of us her military service, what it's like to start a company, and when you know your company is 'real'.

    This episode sponsored by Thread Fix

    Buy Tanya's new book on Application Security: Alice and Bob learn Application Security https://www.amazon.com/Alice-Bob-Learn-Application-Security/dp/1119687357

    Don’t forget to check out #WeHackPurple Academy’s NEW courses, #AppSec Foundations taught by Tanya Janca! https://academy.wehackpurple.com/

    Join our Cyber Security community: https://community.wehackpurple.com/
    A Safe place to learn and share your knowledge with other professionals in the field. 



    Subscribe to our newsletter here: https://newsletter.wehackpurple.com/
    For corporate virtual training contact info@wehackpurple.com

    We Hack Purple Podcast 13 with Kim Crawley

    We Hack Purple Podcast 13 with Kim Crawley

    In this episode our host Tanya Janca (also known as SheHacksPurple), talks to our guest Kim Crawley an independent  cyber security writer and researcher to learn what it's like to write, find contracts, make a name for yourself, and more! We also talked about her conference, Disinfosec .

    Kim Crawley can be found here: Twitter, her book the Penetration Tester's Blueprint , her conference she founded Disinfosec , and you can read many writing samples here.

    Sponsored by  Ubiq Security!

    Buy Tanya's new book on Application Security: Alice and Bob learn Application Security https://www.amazon.com/Alice-Bob-Learn-Application-Security/dp/1119687357

    Don’t forget to check out #WeHackPurple Academy’s NEW courses, #AppSec Foundations taught by Tanya Janca! https://academy.wehackpurple.com/

    Join our Cyber Security community: https://community.wehackpurple.com/
    A Safe place to learn and share your knowledge with other professionals in the field. 

    Also, check out Tanya's book, Alice and Bob Learn Application Security!

    Subscribe to our newsletter here: https://newsletter.wehackpurple.com/
    For corporate virtual training contact info@wehackpurple.com

    We Hack Purple Podcast 12 with Tyrone E. Wilson

    We Hack Purple Podcast 12 with Tyrone E. Wilson

    In this episode our host Tanya Janca (also known as SheHacksPurple), talks to our guest Tyrone E. Wilson of   cover6solutions.com, to learn what it's like to be a Founder & President of a Cyber Security Company! Also, we talk about his amazing meetup, D.C. Cybersecurity Professionals .

    This episode sponsored by Thread Fix

    Buy Tanya's new book on Application Security: Alice and Bob learn Application Security https://www.amazon.com/Alice-Bob-Learn-Application-Security/dp/1119687357

    Don’t forget to check out #WeHackPurple Academy’s NEW courses, #AppSec Foundations taught by Tanya Janca! https://academy.wehackpurple.com/

    Join our Cyber Security community: https://community.wehackpurple.com/
    A Safe place to learn and share your knowledge with other professionals in the field. 

    Also, check out Tanya's book, Alice and Bob Learn Application Security!

    Subscribe to our newsletter here: https://newsletter.wehackpurple.com/
    For corporate virtual training contact info@wehackpurple.com

    Missing Host Squirrel Mittens with Tanya Janca from We Hack Purple

    Missing Host Squirrel Mittens with Tanya Janca from We Hack Purple

    How can you create and code software that's actually secure? Hit play to find out! Join us this week as Tanya Janca discusses her new book, and offers up her top tips on secure software and knitting mittens for squirrels (yes, seriously.) 🐿🧤

    We also discuss the moral dilemma of a Robin Hood-style hacking donation and all the commotion around Trump's alleged Twitter hack. Don't worry, this is an election-free zone.

    All that, plus a particularly funky round of Play Your Passwords Right. 🎸🎶

    🏰  Watchtower Weekly

    🎙 Guest Interview - Tanya Janca

    🗣 #Ask1Password

    Ask us anything! Please use the #Ask1Password hashtag or send us an email at: media@1password.com

    🚨  Play Your Passwords Right 

    We show a password, then reveal how many times that has been in a breach. We then show another and guess higher or lower.

    To play along visit: haveibeenpwned.com/passwords

    Follow Us…

    Please get in touch using #Ask1Password and let us know what you think of the show, you can also leave us a review on Apple Podcasts or wherever you listen to podcasts.

    We Hack Purple Podcast 11 with Anshu Bansal

    We Hack Purple Podcast 11 with Anshu Bansal

    In this episode our host Tanya Janca (also known as SheHacksPurple), talks to our guest Anshu Bansal of  CloudDefense.ai, to learn what it's like to be a Chief Executive Officer (CEO) of a DevSecOps product startup!

    This episode sponsored by Thread Fix

    Buy Tanya's new book on Application Security: Alice and Bob learn Application Security https://www.amazon.com/Alice-Bob-Learn-Application-Security/dp/1119687357

    Don’t forget to check out #WeHackPurple Academy’s NEW courses, #AppSec Foundations taught by Tanya Janca! https://academy.wehackpurple.com/

    Join our Cyber Security community: https://community.wehackpurple.com/
    A Safe place to learn and share your knowledge with other professionals in the field. 

    Subscribe to our newsletter here: https://newsletter.wehackpurple.com/
    For corporate virtual training contact info@wehackpurple.com

    We Hack Purple Podcast 10 with Dominique West

    We Hack Purple Podcast 10 with Dominique West

    In this episode our host Tanya Janca (also known as SheHacksPurple), talks to our guest Dominique West, to learn what it's like to be a Senior Cloud Security Consultant! She also hosts an awesome podcast called Security In Color , and she tells us all about it!
    You can follow Dominique on Twitter, subscribe to her amazing YouTube Channel, or visit her awesome Security in Color website!

    This episode sponsored by Thread Fix

    Buy Tanya's new book on Application Security: Alice and Bob learn Application Security https://www.amazon.com/Alice-Bob-Learn-Application-Security/dp/1119687357

    Don’t forget to check out #WeHackPurple Academy’s NEW courses, #AppSec Foundations taught by Tanya Janca! https://academy.wehackpurple.com/

    Join our Cyber Security community: https://community.wehackpurple.com/
    A Safe place to learn and share your knowledge with other professionals in the field. 

    Subscribe to our newsletter here: https://newsletter.wehackpurple.com/
    For corporate virtual training contact info@wehackpurple.com

    We Hack Purple Podcast 9 with Katie Paxton-Fear

    We Hack Purple Podcast 9 with Katie Paxton-Fear

    Host Tanya Janca learns what it's like to be a PhD student, Bug Hunter & Educational Youtuber, with Katie Paxton-Fear! She is a full time PhD student, part time educational youtube and occasional bug bounty hunter.  You can follow Katie on Twitter, subscribe to her amazing YouTube Channel, or visit her awesome website!

    This episode sponsored by Thread Fix

    Buy Tanya's new book on Application Security: Alice and Bob learn Application Security https://www.amazon.com/Alice-Bob-Learn-Application-Security/dp/1119687357

    Don’t forget to check out #WeHackPurple Academy’s NEW courses, #AppSec Foundations taught by Tanya Janca! https://academy.wehackpurple.com/

    Join our Cyber Security community: https://community.wehackpurple.com/
    A Safe place to learn and share your knowledge with other professionals in the field. 

    Subscribe to our newsletter here: https://newsletter.wehackpurple.com/
    For corporate virtual training contact info@wehackpurple.com

    We Hack Purple Podcast Episode 8 with Tracie Martin

    We Hack Purple Podcast Episode 8 with Tracie Martin

    Learn what it's like to be a Principal IOT Security Engineer, with Tracie Martin! Check her out on Twitter!

    Thank you to our sponsor: Ubic Security! – API security for all! 

    Buy Tanya's new book on Application Security: Alice and Bob learn Application Security https://www.amazon.com/Alice-Bob-Learn-Application-Security/dp/1119687357

    Don’t forget to check out #WeHackPurple Academy’s NEW courses, #AppSec Foundations taught by Tanya Janca! https://academy.wehackpurple.com/

    Join our Cyber Security community: https://community.wehackpurple.com/
    A Safe place to learn and share your knowledge with other professionals in the field. 



    Subscribe to our newsletter!
    Sponsorship info: info@wehackpurple.com

    We Hack Purple Podcast Episode 7 with Juliet U Okafor!

    We Hack Purple Podcast Episode 7 with Juliet U Okafor!

    Learn what it's like to be a CEO of a Cyber Security Company, with Juliet U Okafor! https://twitter.com/julesmgmt

    Thank you to our sponsor: ThreadFix – the most stupendous application vulnerability management platform in this part of the galaxy! 

    Buy Tanya's new book on Application Security: Alice and Bob learn Application Security https://www.amazon.com/Alice-Bob-Learn-Application-Security/dp/1119687357

    Don’t forget to check out #WeHackPurple Academy’s NEW courses, #AppSec Foundations taught by Tanya Janca! https://academy.wehackpurple.com/

    Join our Cyber Security community: https://community.wehackpurple.com/
    A Safe place to learn and share your knowledge with other professionals in the field. 

    Subscribe to our newsletter!
    Sponsorship info: info@wehackpurple.com

    We Hack Purple Podcast Episode 6 with Marie Moe

    We Hack Purple Podcast Episode 6 with Marie Moe

    Host Tanya Janca leanrs what it's like to be a Cyborg, Scientist, Infosec Consultant, and an Associate Professor II at NTNU, with Marie Moe! Marie is well-known for her TED talk, "Can hackers break my heart?", where she details how she hacked her own pacemaker, while it was inside her. Find more about Marie here.

     Sponsored by ThreadFix!

    Buy Tanya's new book on Application Security: Alice and Bob learn Application Security https://www.amazon.com/Alice-Bob-Learn-Application-Security/dp/1119687357

    Don’t forget to check out #WeHackPurple Academy’s NEW courses, #AppSec Foundations taught by Tanya Janca! https://academy.wehackpurple.com/

    Join our Cyber Security community: https://community.wehackpurple.com/
    A Safe place to learn and share your knowledge with other professionals in the field. 

    Subscribe to our newsletter here: https://newsletter.wehackpurple.com/ 
    Sponsorship: info@wehackpurple.com






    Logo

    © 2024 Podcastworld. All rights reserved

    Stay up to date

    For any inquiries, please email us at hello@podcastworld.io