• January brings a new year and a new vision for appsec. Let’s leave behind lists and think less about shifting and more about expanding security.

    SW logo

    Episode 200 (from the vault)

    The first show we posted for 2024 came from the vault. Back in July 2022 Keith Hoodlet came by to help celebrate the 200th episode. Keith started the show with episode 0. Since then he’s been blogging at [securing.dev] about #appsec (of course) and DevOps. Even though this is a news segment, two of the articles were about careers and career development – and surely still relevant today.

    Episode 268

    In the first show we recorded for 2024, John Kinsella shared his take on “appsec in three words” along with a few favorite responses from last year’s guests. Then we talked about where we hope this year takes appsec and some topics that we hope to move on from. It’ll be no surprise to see more AI and supply chain items in the news. It’ll be even better if those items aren’t about more prompt injection or more shift left – some things can stay in 2023.

    Episode 269

    Eve Maler returned with recommendations for communicating technical topics to different audiences. It’s part of the theme of presentations that we covered quite a bit in 2023. This time we focused on the importance of communication skills at work.

    Episode 270

    Sandy Carielli is another guest we always love to have on the show. We talked about bad bots and their impact on products and the user experience – where there are items of value there are bots. Sandy also makes the point that value isn’t always in obvious items like concert tickets, limited edition clothing, and credentials. Bots can also drive inauthentic reviews and artificial popularity, which is as relevant to products as it is to politics.

    Episode 271

    We wrapped up January with one last discussion on delivering presentations. This time Sarah Harvey gave a conference organizer’s perspective. Sarah shared some of her own techniques for crafting slides and giving a coherent conference talk. She also explained how conferences like BSides SF actively support new speakers by offering practice sessions and constructive feedback. Giving constructive feedback is its own skill and one that’s relevant to corporate environments in addition to conferences.

    Subscribe to ASW to find these episodes and more! Also check out the December 2023 recap.

    ASW on Apple Podcasts

    • • •
  • December closed out another year of Application Security Weekly. Thank you to everyone who’s listened! We have more news, more guests, and more fun intros coming in 2024.

    SW logo

    Episode 265

    John Kinsella keeps a list of news articles and topics to revisit six months later and the end of 2023 seemed like the right time to check that list out. We reviewed several articles from the past year to see if they elicited a yay or a yawn. Not surprisingly, LLMs were pretty common, followed by memory safety and projects adopting Rust.

    Episode 266

    We dipped into documentation in a conversation with Heather Flanagan about RFCs. She has deep experience with various standards processes and shared her insights on how standards come about, security considerations, and how standards try to avoid ambiguity. Even if you’re not usually reading RFCs (they’re not all dry and boring!), there are lessons here for all sorts of documentation related to software. Check out the show notes for some of our favorite RFCs.

    Episode 267

    On our last recorded show of the year Idit Levine talked about making service meshes work for people – primarily as a means to increase observability for SREs, developers, and appsec teams. We talked about when and why organizations move from monorepos to service meshes, as well as when a monorepo should remain a monorepo.

    Episode 154

    Since there was one more Monday in December, we squeezed in an episode from the vault. In June 2021 Seba Deleersnyder joined us to talk about the OWASP Software Assurance Maturity Model. It can be especially useful to small orgs and orgs trying to figure out a roadmap for building secure software.

    Subscribe to ASW to find these episodes and more! Also check out the November 2023 recap.

    ASW on Apple Podcasts

    • • •
  • November turned the podcast to a film noir narrative.

    SW logo

    Episode 262

    A lot of appsec conferences have presentations for appsec audiences – but that’s not often the group that’s building apps. What if more developer conferences had #appsec content? We talked with Josh Goldberg, an Open Source developer, about security from the developer’s point of view, both as an audience hearing about it and as a presenter talking about it. We discussed the importance of knowing your audience and finding the hooks in security tools and topics that resonate with developers.

    Episode 263

    We had another repeat guest with Karl Triebes, who talked about what 2023 brought to appsec and what appsec teams can bring to 2024. Several of the headline-grabbing attacks were old-school flaws, but that’s also because there’s a lot of legacy code out there. Other attacks were bots doing things users do – just at a bigger scale. In other words, attacks based on scraping and scalping and credential stuffing had nothing to do with input validation. They were all about finding workflows that benefited the attackers, whether an account takeover or hoarding concert tickets.

    Episode 160

    The month’s third episode took us to the vault for an episode from August 2021 where Maggie Jauregi talked about firmware security. She shared tips on getting into hardware and firmware security on a small budget – something that can broaden the community of researchers in this area. She talked about that community and how welcoming it’s been. Hacking is a creative endeavor and it’s fun to interact with physical devices, whether it’s triggering a glitch with walkie talkies like in her first DEF CON presentation or playing with Raspberry PI and Arduinos.

    Episode 264

    We ended the month with a conversation on starting things – like starting an appsec program and starting an appsec career. Akira and John shared their questions and insights on how to decide when to specialize, when a startup might consider hiring for an appsec role, and how to figure out if you want that role to take on more engineering or more security testing responsibilities. While there was an unspoken theme of maturity models, there was quite a fun theme of music and being a virtuoso!

    Subscribe to ASW to find these episodes and more! Also check out the October 2023 recap.

    ASW on Apple Podcasts

    • • •