Preview Mode Links will not work in preview mode

Application Security Weekly (Video)

Nov 30, 2021

This week in the AppSec News: Bug bounty payout practices, Edge goes super duper secure mode, WebKit CSP flaw has consequences for OAuth, GoDaddy breach, vuln in MediaTek audio DSP, & more!

 

Visit https://www.securityweekly.com/asw for all the latest episodes!

Show Notes:


Nov 29, 2021

In today’s session Chris Wysopal will address a number of topics with Mike, including systemic risk in software development and how developers and security teams can work together to meet common goals and solve the speed vs. security dilemma. Specifically, they’ll discuss processes for fixing more vulnerabilities...


Nov 23, 2021

This week in the AppSec News: What would CVEs for CSPs look like, clever C2 in malicious Python packages, diversity in bounty programs, shared responsibility and secure defaults, breach costs to influence AppSec programs!

 

Visit https://www.securityweekly.com/asw for all the latest episodes!

Show Notes:


Nov 22, 2021

CNCF wasmCloud helps developers to build distributed microservices in WebAssembly that they can run across clouds, browsers, and everywhere securely.

 

Segment Resources:

- https://webassembly.org/

- https://wasmcloud.com/

 

Visit https://www.securityweekly.com/asw for all the latest episodes!

Show Notes:


Nov 16, 2021

In the AppSec news: Disclosure decisions and CVE-2021-3064, technical details behind ChaosDB in Azure, fuzzing BusyBox, Prossimo and Rust, vulns in Nucleus RTOS, & HTML smuggling!

 

Visit https://www.securityweekly.com/asw for all the latest episodes!

Show Notes: