Secrets of AppSec Champions

De: Chris Lindsey
  • Resumen

  • Join host Chris Lindsey as he digs into the world of Application Security with experts from leading enterprises. Each episode is theme based, so it's more conversational and topic based instead of the general interview style. Our focus is growing your knowledge, providing useful tips and advice. With Chris' development background of 35 years, 15+ years of secure coding and 3+ years running an application security program for large enterprise, the conversations will be deep and provide a lot of good takeaway's that you can use almost immediately.
    Mend.io 2024
    Más Menos
activate_WEBCRO358_DT_T2
Episodios
  • Compromised and Reactive to Proactive Approaches
    Sep 3 2024

    In Episode 03 of Secrets of AppSec Champions podcast titled "Compromised: Proactive to Reactive," hosts Chris Lindsey and guest Phil Guimond tackle the critical distinctions between proactive and reactive security strategies. They emphasize the importance of access logging and visibility in detecting compromises early, pointing out how changes in access logs can signal potential threats. They stress the necessity of implementing secure, tamper-proof log storage and discuss automation solutions like the "Have I Been Pwned" API and CAPTCHA to mitigate risks such as account takeovers.

    The discussion extends to network security, highlighting the dangers of rushed setups that overlook essential measures like network segmentation and client isolation. They examine the risks associated with flat networks in office environments and how external threats can penetrate poorly segmented Wi-Fi networks. Additionally, the episode covers the significance of managing software dependencies, advocating for regular updates to dependencies and leveraging multiple sources to detect vulnerabilities beyond the National Vulnerability Database (NVD). The utilization of container technologies like Kubernetes and Docker is highlighted for their ability to seamlessly update images and pods, thereby enhancing security.

    Finally, Chris and Phil underscore the importance of proper repository management, focusing on active projects and addressing outdated or unused code that poses security risks. Training developers in security practices and involving security professionals who can write code are presented as key strategies for proactive security. Chris and Phil also acknowledge the challenges of finding and retaining skilled security personnel while encouraging the audience to engage with the podcast and provide feedback. Together, they advocate for a balanced approach to security—automating where possible, prioritizing proactive measures, and continuously improving the organization's overall security posture.

    Key Topics with Time Stamps
    00:00 Password Reuse Across Websites: Detection Methods

    06:06 Managing Security Challenges and Password Reuse

    08:30 Challenges of Unused Code in Development Projects

    10:19 Managing Data Overload with GitHub API

    15:33 The Risks of Network Interconnected Cloud Access

    17:32 Security Risks of IP Whitelisting in Cloud Hadoop Clusters

    20:23 Securing Network Logs from Tampering

    24:12 The Impact of NVD Pausing on Vulnerability Detection

    26:23 Efficiently Addressing Container Image Vulnerabilities

    31:17 The Importance of Developer Training Over Tools

    35:43 Tools for High-Level Security Posture Overview

    38:13 The Vital Importance of App Security Leaders

    Chris Lindsey LinkedIn: https://www.linkedin.com/in/chris-lindsey-39b3915/
    AppSec Hive LinkedIn: https://www.linkedin.com/company/appsec-hive/

    Más Menos
    40 m
  • Maturing your AppSec Program - Moving beyond the basics
    Aug 20 2024

    In this episode of Secrets of AppSec Champions, host Chris Lindsey and guest Toby Jackson dive into the strategies and best practices for maturing an application security (AppSec) program. Toby underscores the necessity of validating video messages, with the same rigor applied to emails and texts, to mitigate security threats. Emphasizing the growing menace of SIM card hijacking and SMS interception, both experts advocate for regular reviews of security processes and procedures. They also stress the critical role of education in an organization's security posture, championing the integration of security awareness training into HR programs and developer education to identify and resolve vulnerabilities.

    The discussion moves to the importance of leadership understanding security vulnerabilities, where Chris and Toby recommend clearly communicating the potential impacts to ensure informed decision-making. Both suggest maintaining thorough documentation and sharing attack findings with development teams to help them address weaknesses effectively. When it comes to penetration testing, they advise addressing issues identified by Dynamic Application Security Testing (DAST) and Static Application Security Testing (SAST) tools before external pen tests. This ensures a more thorough assessment and prioritizes fixing high-risk applications first, while also advocating for long-term security planning that aligns with business goals and maintenance of strong inter-team relationships.

    Chris and Toby explore the evolving landscape of security tools, AI, and their implications. They caution about the potential for AI in security to automate routine tasks while warning of data privacy risks. Policies and procedures must be in place to safeguard intellectual property and manage AI use, underlining the need for leadership involvement in AI-related decisions. The conversation underscores the importance of keeping security tools up to date and having cross-team communication, supported by security champions. To wrap up, the podcast encourages listeners to subscribe, rate, and review the show, reinforcing the value of community engagement in the ongoing discourse on application security.

    Key Topics with timestamps:
    00:00 Decoding Application Security: Maturing Your Program

    05:52 The Importance of Detail-Oriented Security Leadership

    07:49 Strategies for Evaluating and Securing Applications

    12:25 Evaluating and Maturing Penetration Testing Tools

    13:28 Importance of Regularly Reassessing Security Tools

    18:34 Security Tools and AI Analysis Vendors Importance

    22:28 Importance of Maturity, Communication, and Planning in Security Testing

    25:31 Implementing Internal Keywords for Identity Verification

    27:34 Integrating Security Awareness into HR Training Plans

    32:54 The Impact of Pen Tests on Application Security

    35:36 Advancing Security: Insights and Progress with Toby

    05:52 The Importance of Detail-Oriented Security Leadership

    07:49 Strategies for Evaluating and Securing Applications

    12:25 Evaluating and Maturing Penetration Testing Tools

    13:28 Importance of Regularly Reassessing Security Tools

    18:34 Security Tools and AI Analysis Vendors Importance

    22:28 Importance of Maturity, Communication, and Planning in Security Testing

    25:31 Implementing Internal Keywords for Identity Verification

    27:34 Integrating Security Awareness into HR Training Plans

    32:54 The Impact of Pen Tests on Application Security

    35:36 Advancing Security: Insights and Progress with Toby

    Más Menos
    37 m
  • Your First 90 Days in a New AppSec Role
    Jul 31 2024

    📋 Show Notes
    Secrets of AppSec Champions: Laying the Foundation of Application Security

    In the inaugural episode of the multi-part series 'Decoding Application Security,' host Chris Lindsey and guest Anthony Israel-Davis, Product Security Manager at Fortra, dive into the fundamentals of building a successful application security program for large teams. They discuss essential first steps when starting at a new company, the importance of understanding the company culture, and the critical role of security champions. The conversation covers various aspects of application security, including the implementation of SCA, SAST, and DAST tools, the nuances of API and container security, and the importance of building strong relationships with developers and QA teams. Ultimately, the episode emphasizes the incremental and strategic approach necessary for managing and mitigating risks effectively in a complex software development environment.

    ❇️ Key Topics with Timestamps
    00:00 Introduction to Software Building

    00:59 Meet the Expert: Anthony Israel Davis

    01:08 First Steps in a New Company

    02:57 Understanding the Application Environment

    04:54 Building a Solid Security Foundation

    11:29 The Role of Static Analysis (SAST)

    17:12 Empowering Teams with Security Mindset

    22:07 Collaboration with QA for Security

    24:47 Ensuring a Clean Build: Developer and QA Collaboration

    26:17 Dynamic Scanning Explained

    27:32 Regression Testing and DAST

    28:05 Understanding DAST Results and Fuzzing

    33:24 API Testing: A Critical Component

    37:02 Containerization and Security

    42:12 Building a Secure Development Process

    46:39 Final Thoughts and Key Takeaways

    Más Menos
    48 m

Lo que los oyentes dicen sobre Secrets of AppSec Champions

Calificaciones medias de los clientes

Reseñas - Selecciona las pestañas a continuación para cambiar el origen de las reseñas.