Application Security PodCast

Chris Romeo and Robert Hurlbut

Chris and Robert deconstruct world-class Application Security experts, digging deep to find the tools, tactics, projects, and tricks that make them successful. Each episode begins with the guest's security origin story or how they got started in Application Security. Topics range from DevOps+security, secure coding, OWASP, threat modeling, security culture, and anything else they can think of regarding application security. Chris Romeo (@edgeroute) is the CEO of Security Journey, and Robert Hurlbut (@roberthurlbut) is a Principal Application Security Architect focused on Threat Modeling at Aquia.

  • 45 minutes 10 seconds
    Dustin Lehr -- Culture Change through Champions and Gamification

    Dustin Lehr, Senior Director of Platform Security/Deputy CISO at Fivetran and Chief Solutions Officer at Katilyst Security, joins Robert and Chris to discuss security champions. Dustin explains the concept of security champions within the developer community, exploring the unique qualities and motivations behind developers becoming security advocates. He emphasizes the importance of fostering a security culture and leveraging gamification to engage developers effectively. They also cover the challenges of implementing security practices within the development process and how to justify the need for a champion program to engineering leadership. Dustin shares insights from his career transition from a developer to a cybersecurity professional, and he provides practical advice for organizations looking to enhance their security posture through community and culture-focused approaches.

    Links:
    "Maker's Schedule, Manager's Schedule" article by Paul Graham — https://www.paulgraham.com/makersschedule.html

    Never Split the Difference by Chris Voss & Tahl Raz —
    https://www.harpercollins.com/products/never-split-the-difference-chris-vosstahl-raz?variant=32117745385506

    FOLLOW OUR SOCIAL MEDIA:

    ➜Twitter: @AppSecPodcast
    ➜LinkedIn: The Application Security Podcast
    ➜YouTube: https://www.youtube.com/@ApplicationSecurityPodcast

    Thanks for Listening!

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    16 April 2024, 9:00 am
  • 38 minutes 11 seconds
    Francesco Cipollone -- Application Security Posture Management and the Power of Working with the Business

    Francesco Cipollone, CEO of Phoenix Security, joins Chris and Robert to discuss security and explain Application Security Posture Management (ASPM). Francesco shares his journey from developer to cybersecurity leader, revealing the origins and importance of ASPM. The discussion covers the distinction between application security and product security, the evolution of ASPM from SIEM solutions, and ASPM's role in managing asset vulnerabilities and software security holistically. Francesco emphasizes the necessity of involving the business side in security decisions and explains how ASPM enables actionable, risk-based decision-making. The episode also touches on the impact of AI on ASPM. It concludes with Francesco advocating for a stronger integration between security, development, and business teams to effectively manage software security risks.

    Recommended Reading:
    Cyber for Builders: The Essential Guide to Building a Cybersecurity Startup by Ross Haleliuk — https://ventureinsecurity.net/p/cyber-for-builders

    FOLLOW OUR SOCIAL MEDIA:

    ➜Twitter: @AppSecPodcast
    ➜LinkedIn: The Application Security Podcast
    ➜YouTube: https://www.youtube.com/@ApplicationSecurityPodcast

    Thanks for Listening!

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    9 April 2024, 9:00 am
  • 46 minutes 32 seconds
    Mukund Sarma -- Developer Tools that Solve Security Problems

    Mukund Sarma, the Senior Director for Product Security at Chime, talks with Chris about his career path from being a software engineer to becoming a leader in application security. He explains how he focuses on building security tools that are easy for developers to use and stresses the importance of looking at application security as a part of the broader category of product security. Mukund highlights the role of collaboration over security mandates and the introduction of security scorecards for proactive risk management. He and Chris also discuss the strategic implementation of embedded security functions within development teams. Discover the potential of treating security as an enabling function for developers, fostering a culture of shared responsibility, and the innovative approaches Chime employs to secure its services with minimal friction for developers.

    Links
    Chime's Monocle
    -- https://medium.com/life-at-chime/monocle-how-chime-creates-a-proactive-security-engineering-culture-part-1-dedd3846127f
    -- https://medium.com/life-at-chime/mitigating-risky-pull-requests-with-monocle-risk-advisor-part-2-7013e1485bf2

    Introduction to Overwatch
    -- https://www.youtube.com/watch?v=QtZKBtw8VO4

    Recommended Reading
    Building Secure and Reliable Systems by Adkins, Beyer, Blankinship, Lewandowski, Oprea, Stubblefield -- https://www.oreilly.com/library/view/building-secure-and/9781492083115/
    Drive by Daniel Pink -- https://www.danpink.com/books/drive/

    FOLLOW OUR SOCIAL MEDIA:

    ➜Twitter: @AppSecPodcast
    ➜LinkedIn: The Application Security Podcast
    ➜YouTube: https://www.youtube.com/@ApplicationSecurityPodcast

    Thanks for Listening!

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    2 April 2024, 9:00 am
  • 40 minutes 55 seconds
    Meghan Jacquot -- Assumed Breach Red Team Engagements for AppSec

    AppSec specialist Megan Jacquot joins Chris and Robert for a compelling conversation about community, career paths, and productive red team exercises. Megan shares her unique cybersecurity origin story, tracing her interest in the field from childhood influences through her tenure as an educator and her formal return to academia to pivot into a tech-focused career. She delves into her roles in threat intelligence and application security, emphasizing her passion for technical work, penetration testing, and bug bounty programs. Additionally, Megan highlights the importance of mentorship, her involvement with the Women in Cybersecurity (WeCyS) community, and her dedication to fostering the next generation of cybersecurity professionals.

    The discussion covers assumed breach and red team engagements in cybersecurity, the significance of empathy in bug bounty interactions, tips for Call for Papers (CFP) submissions, and the value of community engagement within organizations like OWASP and DEF CON. Megan concludes with insights on the importance of difficult conversations and giving back to the cybersecurity community.

    Links

    Difficult Conversations (How to Discuss What Matters Most) by Douglas Stone, Bruce Patton, Sheila Heen -- https://www.stoneandheen.com/difficult-conversations

    Being Henry: The Fonz...and Beyond by Henry Winkler -- https://celadonbooks.com/book/being-henry-fonz-and-beyond-henry-winkler/

    FOLLOW OUR SOCIAL MEDIA:

    ➜Twitter: @AppSecPodcast
    ➜LinkedIn: The Application Security Podcast
    ➜YouTube: https://www.youtube.com/@ApplicationSecurityPodcast

    Thanks for Listening!

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    20 March 2024, 9:00 am
  • 39 minutes 44 seconds
    Bill Sempf -- Development, Security, and Teaching the Next Generation

    Robert is joined by Bill Sempf, an application security architect with over 20 years of experience in software development and security. Bill shares his security origins as a curious child immersed in technology, leading to his lifelong dedication to application security. They discuss CodeMash, a developer conference in Ohio, and recount Bill's presentation on the Veilid application framework, designed for privacy-driven mobile applications. Bill also explores his efforts in educating children about technology and programming, drawing on his experiences with Kidsmash and other initiatives. Additionally, they delve into the challenges of application security, particularly modern software development practices and the utility of languages like Rust for creating secure applications. Bill concludes with intriguing thoughts on application security trends and the importance of a diverse skill set for both developers and security professionals.

    Helpful Links:

    Bill's homepage - https://www.sempf.net/
    CodeMash conference - https://codemash.org
    Veilid Application Framework - https://veilid.com/

    Math Without Numbers - https://www.amazon.com/Math-Without-Numbers-Milo-Beckman/dp/1524745545

    FOLLOW OUR SOCIAL MEDIA:

    ➜Twitter: @AppSecPodcast
    ➜LinkedIn: The Application Security Podcast
    ➜YouTube: https://www.youtube.com/@ApplicationSecurityPodcast

    Thanks for Listening!

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    12 March 2024, 9:00 am
  • 33 minutes 50 seconds
    Hendrik Ewerlin -- Threat Modeling of Threat Modeling

    Robert and Chris talk with Hendrik Ewerlin, a threat modeling advocate and trainer. Hendrik believes you can threat model anything, and he recently applied threat modeling to the process of threat modeling itself. His conclusions are published in the document Threat Modeling of Threat Modeling, where he aims to help practitioners, in his own words, "tame the threats to the threat modeling process."

    They explore the role of threat modeling in software development, emphasizing the dire consequences of overlooking this crucial process.
    They discuss why threat modeling serves as a cornerstone for security, and why Hendrik stresses the importance of adopting a process that is effective, efficient, and satisfying. If you care about secure software, you will want to listen in as Hendrik emphasizes why the approach to threat modeling, as well as the process itself, is so critical to success in security.

    Links:
    => Hendrik Ewerlin: https://hendrik.ewerlin.com/security/
    => Threat Modeling of Threat Modeling: https://threat-modeling.net/threat-modeling-of-threat-modeling/

    Recommended Reading:

    => Steal Like An Artist and other books by Austin Kleon https://austinkleon.com/books/

    FOLLOW OUR SOCIAL MEDIA:

    ➜Twitter: @AppSecPodcast
    ➜LinkedIn: The Application Security Podcast
    ➜YouTube: https://www.youtube.com/@ApplicationSecurityPodcast

    Thanks for Listening!

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    5 March 2024, 10:00 am
  • 53 minutes 52 seconds
    Jason Nelson -- Three Pillars of Threat Modeling Success: Consistency, Repeatability, and Efficacy

    Jason Nelson, an accomplished expert in information security management, joins Chris to share insights on establishing successful threat modeling programs in data-intensive industries like finance and healthcare. Jason presents his three main pillars to consider when establishing a threat modeling program: consistency, repeatability, and efficacy. The discussion also provides a series of fascinating insights into security practices, regulatory environments, and the value of a threat modeling champion. As a threat modeling practitioner, Jason provides an essential perspective to anyone serious about application security.

    FOLLOW OUR SOCIAL MEDIA:

    ➜Twitter: @AppSecPodcast
    ➜LinkedIn: The Application Security Podcast
    ➜YouTube: https://www.youtube.com/@ApplicationSecurityPodcast

    Thanks for Listening!

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    27 February 2024, 10:00 am
  • 51 minutes 12 seconds
    Erik Cabetas -- Cracking Codes on Screen and in Contests: An Expert's View on Hacking, Vulnerabilities, and the Evolution of Cybersecurity Language

    Erik Cabetas joins Robert and Chris for a thought-provoking discussion about modern software security. They talk about the current state of vulnerabilities, the role of memory-safe languages in AppSec, and why IncludeSec takes a highly systematic approach to security assessments and bans OWASP language. Along the way, Erik shares his entry into cybersecurity and his experience consulting about hacking for TV shows and movies. The conversation doesn't end before they peek into threat modeling, software engineering architecture, and the nuances of running security programs.

    Helpful Links:
    Security Engineering by Ross Anderson - https://www.wiley.com/en-us/Security+Engineering%3A+A+Guide+to+Building+Dependable+Distributed+Systems%2C+3rd+Edition-p-9781119642817

    New School of Information Security by Adam Shostack and Andrew Stewart - https://www.informit.com/store/new-school-of-information-security-9780132800280

    FOLLOW OUR SOCIAL MEDIA:

    ➜Twitter: @AppSecPodcast
    ➜LinkedIn: The Application Security Podcast
    ➜YouTube: https://www.youtube.com/@ApplicationSecurityPodcast

    Thanks for Listening!

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    17 February 2024, 10:00 am
  • 47 minutes 19 seconds
    Justin Collins -- Enabling the Business to Move Faster, Securely

    Justin Collins of Gusto joins Robert and Chris for a practical conversation about running security teams in an engineering-minded organization. Justin shares his experience leading product security teams, the importance of aligning security with business goals, and the challenges arising from the intersection of product security and emerging technologies like GenAI.

    They also discuss the concept of security partners and the future of AI applications in the field of cybersecurity. And he doesn’t finish before sharing insights into the role of GRC and privacy in the current security landscape. Find out why Justin believes that above all, security should align with the goals of a business, tailored to the business itself, its situation, and its resources.

    Book Recommendation:
    The DevOps Handbook by Gene Kim et al.
    https://itrevolution.com/product/the-devops-handbook-second-edition/

    FOLLOW OUR SOCIAL MEDIA:

    ➜Twitter: @AppSecPodcast
    ➜LinkedIn: The Application Security Podcast
    ➜YouTube: https://www.youtube.com/@ApplicationSecurityPodcast

    Thanks for Listening!

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    6 February 2024, 10:00 am
  • 41 minutes 17 seconds
    Kyle Kelly -- The Dumpster Fire of Software Supply Chain Security

    Kyle Kelly joins Chris to explore the wild west of software supply chain security. Kyle, author of the CramHacks newsletter, sheds light on the complicated and often misunderstood world of software supply chain security. He brings unique insights into the challenges, issues, and potential solutions in this constantly growing field. From his experiences in sectors like cybersecurity and security research, he adapts a critical perspective on the state of the software supply chain, suggesting it is in a 'dumpster fire' state. We'll dissect that incendiary claim and discuss the influence of open-source policies, the role of GRC, and the importance of build reproducibility. From starters to experts, anyone with even a mild interest in software security and its future will find this conversation enlightening.

    Links:
    CramHacks - https://www.cramhacks.com/

    Solve for Happy by Mo Gawdat - https://www.panmacmillan.com/authors/mo-gawdat/solve-for-happy/9781509809950

    FOLLOW OUR SOCIAL MEDIA:

    ➜Twitter: @AppSecPodcast
    ➜LinkedIn: The Application Security Podcast
    ➜YouTube: https://www.youtube.com/@ApplicationSecurityPodcast

    Thanks for Listening!

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    30 January 2024, 10:00 am
  • 39 minutes 10 seconds
    Chris Hughes -- Software Transparency

    Chris Hughes, co-founder of Aquia, joins Chris and Robert on the Application Security Podcast to discuss points from his recent book Software Transparency: Supply Chain Security in an Era of a Software-Driven Society, co-authored with Tony Turner. The conversation touches on the U.S. government in the software supply chain, the definition and benefits of software transparency, the concept of a software bill of materials (SBOM), and the growth of open-source software.

    The episode also covers crucial topics like compliance versus real security in software startups, the role of SOC 2 in setting security baselines, and the importance of threat modeling in understanding software supply chain risks. They also talk about the imbalance between software suppliers and consumers in terms of information transparency and the burden on developers and engineers to handle vulnerability lists with little context.

    As an expert in the field, Chris touches on the broader challenges facing the cybersecurity community, including the pitfalls of overemphasizing technology at the expense of building strong relationships and trust. He advocates for a more holistic approach to security, one that prioritizes people over technology.

    Links

    Software Transparency: Supply Chain Security in an Era of a Software-Driven Society by Chris Hughes and Tony Turner
    https://www.wiley.com/en-us/Software+Transparency%3A+Supply+Chain+Security+in+an+Era+of+a+Software+Driven+Society-p-9781394158492

    Application Security Program Handbook by Derek Fisher https://www.simonandschuster.com/books/Application-Security-Program-Handbook/Derek-Fisher/9781633439818

    Agile Application Security by Laura Bell, Michael Brunton-Spall, Rich Smith, Jim Bird
    https://www.oreilly.com/library/view/agile-application-security/9781491938836/

    CNCF Catalog of Supply Chain Compromises
    https://github.com/cncf/tag-security/blob/main/supply-chain-security/compromises/README.md

    FOLLOW OUR SOCIAL MEDIA:

    ➜Twitter: @AppSecPodcast
    ➜LinkedIn: The Application Security Podcast
    ➜YouTube: https://www.youtube.com/@ApplicationSecurityPodcast

    Thanks for Listening!

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    20 January 2024, 10:00 pm
  • More Episodes? Get the App
© MoonFM 2024. All rights reserved.