• CSCP S4EP18 - Marius Poskus - Who mention about non technical CISO - ASPM and Running application security programs from CISO perspective
    Jul 7 2024
    Join us as we explore the evolving application security landscape with Marius Poskus, VP of Glow Financial Services and a seasoned cybersecurity professional. In this episode, we delve into the increasing adoption of open-source code and AI in startup development, examining the potential impacts on code security amid rapid innovation pressures. Marius shares his insights on the cultural shifts required for effective DevSecOps practices, the prolonged timelines for meaningful change, and the disruptions caused by changing CISOs. We also touch on the challenges of maintaining consistent application security programs in a dynamic leadership environment, the proliferation of tools, and the importance of measuring their effectiveness. Listen in as we unravel the complexities of managing application security within development environments. Sponsored by Phoenix Security: This episode is brought to you by Phoenix Security, leaders in vulnerability management from code to cloud. Take control of your security with Phoenix and see firsthand how to prioritize and act on critical vulnerabilities with a free 14-day license available at Phoenix Security - Request a Demo. We highlight the significance of providing contextual insight and effective communication to address security issues meaningfully. By prioritizing critical issues that offer the most significant risk reduction, we advocate for a strategic approach to security management. Marius also emphasizes understanding the root causes of vulnerabilities to enhance overall practices and mitigate future risks. Finally, we discuss translating risk into business language, emphasizing temporality and criticality to align security efforts with business priorities. What's Inside This Episode: 00:00 - Introduction: Francesco Cipollone introduces the podcast and guest, Marius Poskus, VP at Glow Financial Services.00:50 - Marius's Introduction: Marius discusses his background and roles, including his YouTube channel and upcoming consultancy.02:04 - Industry Overview: Marius talks about the evolving landscape of application security and the impact of AI.03:25 - Secure Code Development: The challenges of rushing code to market and understanding governance and risks.04:19 - Application Security Programs: The cultural shift needed for DevSecOps and the impact of CISO tenure on security programs.06:15 - Tooling and Measurement: The prevalence and challenges of security tools in organizations.07:00 - Compliance and Standardization: The role of emerging standards and frameworks in driving security practices.09:01 - Asset Management and Application Security: Tracking code across different environments and the complexity of asset management.10:48 - Ownership and Attribution: Identifying ownership and responsibility for code and vulnerabilities.13:00 - Contextual Insight: Providing rich information and context to development teams for better security understanding.15:18 - Measuring Security Tooling: The need for better measurement and understanding the root cause of issues.17:00 - Risk Management: Prioritizing issues based on risk and translating security issues into business risks.18:45 - Advice for CISOs: Building business expectations, creating positive narratives, and transforming security from a cost center to a revenue generator.21:57 - ROI of Security: Measuring the ROI of security through risk reduction and effective communication.23:38 - Positive Industry Outlook: Marius's optimistic view on the industry's trajectory towards better security practices.25:19 - Closing Remarks: Final thoughts on staying updated with industry changes and innovations. Where to find more about Marius and his work.26:09 - Outro: Francesco thanks Marius and encourages listeners to build security programs with insight. Connect with Marius Poskus LinkedIn: Marius PoskusPodcast: Cyber Diaries Episode About Marius With over a decade of cybersecurity experience, I am the Global Vice President and Chief Information Security Officer at Glow Financial Services Limited, a leading fintech company that offers innovative and customer-centric solutions. My mission is to build and execute a comprehensive cybersecurity strategy that aligns with the business goals and enterprise risk management of Glow, while ensuring compliance with ISO27001 and other relevant standards. I lead a high-performing team of cybersecurity professionals who deliver cutting-edge solutions across various domains, such as cloud security, DevSecOps, AppSec, threat hunting, penetration testing, and red and purple teaming. I have successfully implemented a 24/7 Security Operations Centre, a cloud adoption model, and an AppSec program that enhance the security posture and resilience of Glow's global operations. I am also passionate about sharing my knowledge and insights on cybersecurity topics as a public speaker, a non-executive director, and a mentor. Follow Cyber Security and Cloud Podcast Website: Cyber Security and Cloud ...
    Show more Show less
    32 mins
  • CSCP S4EP17 - Adam Shostack - Threat modelling in past and future with Adam Shostack from vulnerability to ASPM and modern application security
    Jun 16 2024
    Join us in this insightful episode of the Cybersecurity and Cloud Podcast, where host Francesco Cipollone sits down with the pioneer of threat modeling, Adam Shostack. Dive into the intricacies of Application Security Posture Management (ASPM), effective threat modeling practices, and the innovative solutions offered by Phoenix Security. Gain valuable knowledge on how to improve your organization's security posture and stay ahead of evolving threats. Sponsored by Phoenix Security: This episode is brought to you by Phoenix Security, leaders in vulnerability management from code to cloud. Take control of your security with Phoenix and see firsthand how to prioritize and act on critical vulnerabilities with a free 14-day license available at Phoenix Security - Request a Demo. We delve into threat modeling and software security, touching on the profound implications of the White House's recent report on memory-safe programming languages. We also dissect the systemic challenges of self-regulation in the cybersecurity market, especially in the aftermath of significant incidents like the SolarWinds attack. Adam shares his valuable insights on CISA's latest strategies to tackle vulnerabilities at their origin, emphasizing the critical need for proactive and systemic solutions in bolstering cybersecurity practices. In another segment, we examine the complexities surrounding software security regulation and self-regulation in both the US and Europe. Drawing parallels to the automotive industry, we discuss how software companies are held accountable for the components they use, similar to how car manufacturers are responsible for their parts. The conversation highlights the Biden administration's executive order requiring vendors to self-attest to software security when selling to the US government and compares this to established regulatory frameworks like SEC regulations. We also address the balance between proactive and reactive regulatory measures, referencing historical efforts such as Microsoft's Trustworthy Computing initiative and discussing the unique challenges faced by sectors like medical devices, where security and functionality must be meticulously balanced. Key Discussion Points: Threat Modeling and Application Security: An in-depth look at threat modeling and its crucial role in enhancing application security.White House Report on Memory-Safe Programming Languages: Exploring the implications of the recent White House report and its impact on software security practices.Self-Regulation vs. Government Regulation: Analysis of the challenges and benefits of self-regulation in the cybersecurity market, particularly post-SolarWinds.CISA’s Strategies on Vulnerability Management: Insights into CISA's proactive approaches to tackling vulnerabilities at their origin.US and European Software Security Regulations: Comparing US and European approaches to software security regulation and the accountability of software companies.Biden Administration’s Executive Order: The requirement for vendors to self-attest to software security and its broader implications.Historical Context: Reflecting on past efforts like Microsoft's Trustworthy Computing initiative and their relevance today.Balancing Security and Functionality: The unique challenges faced by sectors like medical devices in maintaining both security and functionality. What's Inside This Episode: 00:01 - Introduction: Francesco Cipollone introduces the podcast and guest, Adam Shostack, a leader in threat modeling and application security.00:22 - Role in Threat Modeling: Adam discusses his contributions to the field of threat modeling and the importance of simplifying and organizing the process.02:00 - Background and Career: Adam shares his extensive experience in application security, including his work at Microsoft and current role at Shostack and Associates.03:00 - State of Application Security and Threat Modeling: Discussion on the current state of application security and the significance of the White House report on memory-safe programming languages.04:00 - Regulatory Influences and Vulnerability Management: Insights into how government regulations are influencing application security and the challenges in managing vulnerabilities.06:00 - Historical Context of Software Security: Reflection on historical security practices and the evolution of software security.08:00 - SolarWinds SEC Lawsuit: Detailed discussion on the SEC lawsuit against SolarWinds and the importance of accurate security statements.10:00 - Challenges in Implementing Security Measures: The difficulties organizations face in implementing effective security measures and the necessity of having a comprehensive asset inventory.12:00 - Government Regulations and Market Self-Regulation: Debate on the effectiveness of market self-regulation versus government mandates in shaping the future of application security.14:00 - Balancing Profit and Security: The conflict between maintaining ...
    Show more Show less
    33 mins
  • CSCP S4EP15 - Akira Brand - Singing the Tune of Application Security with Akira Brand
    May 27 2024
    Join us for an in-depth discussion on the challenges and strategies of Application Security Program Management (ASPM) in today's fast-evolving tech landscape. Francesco Cipollone welcomes guest Akira Brand, a seasoned application security engineer and cybersecurity consultant, to explore practical insights into securing applications in the cloud and beyond. We also examine the shift in terminology from AppSec to product security and delve into Akira's unique background in opera singing, which empowers her to convey complex technical subjects with remarkable clarity. Sponsored by Phoenix Security: This episode is brought to you by Phoenix Security, leaders in vulnerability management from code to cloud. Take control of your security with Phoenix and see firsthand how to prioritize and act on critical vulnerabilities with a free 14-day license available at Phoenix Security - Request a Demo. In this engaging session, curiosity takes center stage as a catalyst for teaching and learning within the tech world. I share my personal experiences and the joy found in the creative struggle of technical writing and documentation. Akira and I discuss the importance of a systematic approach, whether in threat modeling or honing educational techniques. We celebrate the power of curiosity-driven engagement and invite you to reflect on your learning processes. Wrapping up with a focus on threat modeling, we emphasize its significance in application security programs and the importance of business engagement in the risk assessment process. We debate the effectiveness of various motivational strategies, from incentives to potential legal implications for security professionals. As we close, we challenge you to incorporate threat modeling practices into your security measures and participate in our social media challenge. Stay vigilant and join us for a discussion that blends practical insights with forward-thinking perspectives in the ever-evolving landscape of cybersecurity. What's Inside This Episode: 00:04 - Sponsor Message: Phoenix Security Limited00:54 - Introduction by Host, Francesco Cipollone01:29 - Akira Brand discusses her background and transition to application security07:40 - Deep dive into application security program fundamentals and threat modeling25:20 - Discussion on fostering a positive security culture within organizations Sponsored by Phoenix Security: This episode is brought to you by Phoenix Security, leaders in vulnerability management from code to cloud. Take control of your security with Phoenix and see firsthand how to prioritize and act on critical vulnerabilities with a free 14-day license available at Phoenix Security - Request a Demo. Don't Miss This Engaging Discussion on Cybersecurity Trends and Strategies: Tune into this enlightening episode to equip yourself with the knowledge and insights needed to navigate the ever-changing landscape of cybersecurity. Whether you're a professional in the field, a business leader, or just keen on enhancing your cybersecurity awareness, this episode is packed with valuable information to help you understand the nuances of securing applications and infrastructures in a digitally-driven world. Resources Mentioned CIS Security ControlsNIST FrameworkOWASP Guidelines Connect with Akira Brand LinkedIn: https://www.linkedin.com/in/akirabrand/ Personal Website: www.akirabrand.com Cyber Security and Cloud Podcast hosted by Francesco Cipollone Twitter @FrankSEC42Linkedin: linkedin.com/in/fracipo #CSCP #cybermentoringmonday cybercloudpodcast.com Follow us on social media to get the latest episodes: Website: http://www.cybercloudpodcast.com/Linkedin: https://www.linkedin.com/company/35703565/admin/ 
Twitter: https://twitter.com/podcast_cyber 
Youtube https://www.youtube.com/channel/UCVgsq-vMzq4sxObVonDsIAg/ You can listen to this podcast on your favourite player:Itunes: https://podcasts.apple.com/gb/podcast/the-cyber-security-cloud-podcast-cscp/id1516316463 
Spotify: https://open.spotify.com/show/3fg8AqP4vEi5Im8YKxazUQ #Cybersecurity, #appsec #productsecurity #prodsec #aspm
    Show more Show less
    33 mins
  • CSCP S4EP16 - Irene Michlin - Threat Modelling in the age of AI
    May 26 2024
    Listen in as we navigate the crucial role of threat modeling in the landscape of application security with our esteemed guest, Irene Michlin, the application security lead at Neo4j. Together, we peel back the layers of integrating a developer's insight into the security process and how it fortifies the software development lifecycle. Irene's journey from coding to consulting paints a vivid picture of the security challenges and triumphs faced in today's agile environments. Sponsored by Phoenix Security: This episode is brought to you by Phoenix Security, leaders in vulnerability management from code to cloud. Take control of your security with Phoenix and see firsthand how to prioritize and act on critical vulnerabilities with a free 14-day license available at Phoenix Security - Request a Demo. We also dissect the often misunderstood concept of security theater and the varying impact of regulatory demands across businesses of different scales, all while highlighting the need for a risk-based approach to vulnerability management. During our conversation, we touch upon the symbiotic relationship between threat modeling and agile development, sharing anecdotes that demystify the practice and affirm its teachable nature. With Irene's rich background, we discuss how embedding security prompts into daily engineering tasks can make threat modeling more actionable, seamlessly blending it with development workflows. Our chat is a testament to the evolution of generational AI, where its jack-of-all-trades persona is on the cusp of becoming a specialized force with proper data training—showcasing the multifaceted potential of AI in cybersecurity and beyond. Wrapping up the episode, we share our admiration for an innovative Neo4j blog post that elegantly combines general AI with knowledge graphs, a read we highly recommend to those intrigued by the intersection of technology and security. The discussion reaffirms the importance of balancing agility with thoroughness in threat modeling to ensure robust cybersecurity postures. As we conclude, we remind our listeners of the power of staying informed and proactive in the digital age, inviting them to engage with our community through our social media giveaway and to stay tuned for more insights on navigating the ever-evolving world of cybersecurity. What's Inside This Episode: 00:01 - Introduction: Francesco Cipollone introduces the podcast and guest, Irene Michlin, application security lead at Neo4j.00:22 - Sponsorship Mention: Acknowledgment of Phoenix Security's sponsorship.00:25 - Episode Topic Introduction: Francesco and Irene dive into the importance of threat modeling in application security.01:07 - Guest Introduction: Irene Michlin shares her journey from software development to application security leadership.02:59 - Impact of Developer Background on Security: Discussion on how Irene's developer experience enhances her approach to security.03:54 - Challenges in Security Implementation: Insights into the real-world challenges of integrating security into agile development projects.05:42 - State of the Industry: Irene's perspective on the current state and future of application security.07:40 - Security Theater and Compliance: Addressing the pitfalls of security theater and the role of regulatory demands.09:40 - Reachability Analysis Debate: Pros and cons of reachability analysis in application security.11:44 - Generative AI in Security: Exploring the potential and challenges of AI in enhancing application security practices.13:53 - AI-based Threat Modeling: How AI can be leveraged for effective threat modeling while reducing errors.15:36 - Practical Application of Threat Modeling: Making threat modeling actionable through daily engineering tasks.20:20 - Security Prompts: Introduction of security prompts to integrate threat modeling into development workflows.23:15 - Comprehensive vs. Incremental Threat Modeling: Balancing detailed and incremental approaches for robust security.29:01 - PR Change and Code Scanning: Importance of both PR change scans and full scans in maintaining security.32:34 - Integrating Vulnerability Management and Threat Modeling: Bridging the gap between these two critical aspects of application security.36:00 - Closing Message: Encouragement for security professionals to stay positive and seek mentorship.37:31 - Resources and Contacts: How to connect with Irene and access additional resources. Connect with Irene Michlin Connect with Irene Michlin: LinkedIn | Twitter (Legacy: X)Neo4j Blog: Explore insights on using AI and knowledge graphs for security.Threat Modeling Manifesto: Discover principles and practices in threat modeling. Cyber Security and Cloud Podcast hosted by Francesco Cipollone Twitter @FrankSEC42Linkedin: linkedin.com/in/fracipo #CSCP #cybermentoringmonday cybercloudpodcast.com Follow us on social media to get the latest episodes: Website: http://www.cybercloudpodcast.com/Linkedin: https://www.linkedin.com/...
    Show more Show less
    38 mins
  • CSCP S4EP14 - Izar Tarandach - The Future of Threat Modeling and Product Security, with Izar Tarandach
    Apr 21 2024
    This episode features guest Izar Tarandach, a seasoned security architect with extensive experience in application security, cloud security, and the development of comprehensive security frameworks. Our discussion navigates through the latest trends in application security, the pivotal role of DevSecOps, and the strategic integration of security practices within modern business environments. Sponsored by Phoenix Security: This episode is brought to you by Phoenix Security, leaders in vulnerability management from code to cloud. Take control of your security with Phoenix and see firsthand how to prioritize and act on critical vulnerabilities with a free 14-day license available at Phoenix Security - Request a Demo. As our conversation progresses, we turn our focus to the critical issue of third-party risk in software development. Aizhar and I examine how high-profile cases have shone a light on the vulnerabilities in the software supply chain and the urgent need for developers to embrace secure coding practices. We discuss the shift toward a security-centric development culture and the importance of establishing business-driven security objectives and realistic service level agreements. Tune in to hear our insights on how the industry is moving beyond the quest for a silver bullet in security tools to a more robust approach that ingrains security into the core responsibilities of developers. In our final chapter, Aizhar and I tackle the delicate balance between ethics, regulation, and business imperatives in cybersecurity. We delve into how regulations can drive security priorities, the risk of a false sense of security, and the vital role of threat modeling in the software development lifecycle. Our discussion highlights the need for a holistic approach that merges the foresight provided by threat modeling with adherence to regulations, fostering a security-conscious culture across all industries. Don't miss this engaging episode where we dissect the evolution of threat modeling and its integral role in protecting our digital world. What's Inside This Episode: 00:02 - Introduction to Cybersecurity and Cloud Podcast: Francesco introduces the series and outlines what listeners can expect from this enlightening episode.00:53 - Greetings and New Developments in Threat Modeling: Discover the latest advancements in threat modeling and their implications for cybersecurity.01:35 - Introducing Izar Tarandach: Learn about Izar's journey and his significant contributions to the field of security architecture.02:09 - Recent Trends in Application Security: A detailed discussion on the transformation in application security spurred by innovations in cloud technology.02:54 - Challenges Facing Today's CISOs: Insight into the pressures and challenges CISOs face with rising security stakes.03:30 - Reevaluating Security Protocols: We analyze how traditional security protocols are being reshaped in today's tech landscape.04:49 - The Role of DevSecOps: Understanding the integration of security into DevOps practices and its impact on software development.05:47 - Concept of "Shift Everywhere": Izar critiques the broad application of the "shift everywhere" concept within security strategies.06:56 - The Evolution of Security Integration: Discussion on how security is becoming embedded in all phases of product development.08:13 - The Dilemma of Security Buzzwords: Evaluating how new security terminologies affect industry focus and policy development.09:28 - The Realistic View of Security Practice: A candid look at the progression from idealistic to pragmatic approaches in security practices.11:25 - Addressing Third-Party Risks: Examination of third-party risks and their impact on the software supply chain.13:28 - Third-Party Risk Management: A Case Study: Insights from high-profile cases highlighting the importance of managing third-party vulnerabilities.15:23 - Integrating Security into Business Objectives: How organizations are embedding security objectives into business strategies.16:47 - Seeking Solutions in Security: A shift from seeking singular security solutions to adopting comprehensive, integrated approaches.18:18 - Advocating for Risk-Based Approaches: The importance of adopting risk-based strategies over traditional security measures.19:44 - Educating Developers on Security Importance: The critical role of educating developers on security as a fundamental aspect of software development. Sponsored by Phoenix Security: This episode is brought to you by Phoenix Security, leaders in vulnerability management from code to cloud. Take control of your security with Phoenix and see firsthand how to prioritize and act on critical vulnerabilities with a free 14-day license available at Phoenix Security - Request a Demo. Don't Miss This Engaging Discussion on Cybersecurity Trends and Strategies: Tune into this enlightening episode to equip yourself with the knowledge and insights needed to navigate the ever-changing ...
    Show more Show less
    39 mins
  • CSCP S4EP13 - Josh Goldberg - Crafting Secure Applications in the Age of AI with Josh Goldberg
    Apr 7 2024
    A dev perspective on application security: Dive deep into the pivotal nexus of cybersecurity, application security, and software development in our latest podcast episode featuring Josh Goldberg, a renowned figure in the TypeScript ecosystem. This episode sheds light on the evolving realm of secure coding practices, acknowledging the progress achieved while recognizing the challenges that lie ahead. Join us as we unravel the nuanced role of artificial intelligence in software development, moving beyond the hype to establish grounded expectations for this sophisticated tool. The episode is brought to you by Phoenix Security; get in control of your vulnerabilities from code to cloud with the power of Phoenix. ACT Now on the most important vulnerabilities and reduce your exposure to modern attacks. See it for yourself. Go to https://phoenix.security/request-a-demo/ for a free 14-day licence. Our discussion ventures into the dynamic landscape of the tech job market, sparking a thought-provoking debate on the value of junior versus senior developers in building a resilient digital future. We also underscore the critical role of checklists in enhancing product development, inspired by insights from "The Checklist Manifesto." By integrating accessibility audits and security consultations, we reveal how checklists can transform development processes, ensuring products are secure and accessible from the start. The conversation extends to the cutting-edge application of AI in threat modeling, highlighting the importance of strategic objectives that place security and accessibility at the forefront. We further explore the essential art of communication within organizations and its pivotal role in seamless security integration. This dialogue emphasizes the significance of leadership in cultivating an environment where trust and verification coalesce, promoting a culture of thorough security checks and balances. As we dissect the concept of Service Level Agreements (SLAs), our discussion illuminates their dual function as both security mechanisms and corporate assurances, advocating for the early adoption of security measures in business strategies. Experience firsthand how security features, like multi-factor authentication, can serve not just as protective measures but as compelling marketing and product differentiators. Don't miss this enriching conversation that bridges the gap between cybersecurity practices and software development, offering invaluable insights for professionals navigating the intricate landscape of tech innovation. Tune in to this enlightening episode to equip yourself with the knowledge and insights needed to navigate the evolving landscape of cybersecurity. 00:02: Introduction and sponsorship message from Phoenix Security Limited.00:53: Welcoming Josh Goldberg, an open source advocate in the TypeScript ecosystem, to the podcast.01:37: Josh shares his journey into enhancing software quality and security through open-source contributions.02:01: Analyzing the current landscape of application security and the ongoing challenges for developers.03:20: The potential of artificial intelligence in revolutionizing secure code practices and its limitations.04:28: Addressing the scarcity of developer resources and the impact on application security.07:21: Strategies for integrating essential security practices into development teams with constrained resources.10:13: Emphasizing the importance of establishing measurable success metrics in secure software development.13:02: The imperative of fostering effective communication between security and development teams for a robust security posture.18:08: Discussing the evolution of security tools and the significance of early integration in the development process (Shift Left).21:32: The role of risk management in aligning business objectives with security imperatives.25:04: Expressing optimism for the future of tech with advancements in tools and platforms facilitating better security integration.32:35: Josh's parting thoughts on leveraging ESLint plugins for vulnerability detection and the hopeful reduction of common security flaws.36:00: Conclusion of the conversation with a focus on the collective progress in cybersecurity and application development.38:10: Final words from Francesco Cipollone, encouraging listeners to engage with security within their development practices. Josh Goldberg Hi, I’m Josh! I’m an independent full time open source developer. I work on projects in the TypeScript ecosystem, most notably typescript-eslint: the tooling that enables ESLint and Prettier to run on TypeScript code. I’m also the author of the O’Reilly Learning TypeScript book, a Microsoft MVP for developer technologies, and an active conference speaker. My personal projects range from static analysis to meta-languages to recreating retro games in the browser. Also cats. Connect with Josh [bsky / GitHub / Mastodon / Twitter / Twitch / www] ...
    Show more Show less
    38 mins
  • CSCP S4EP12 - Raj Umadas - Diving Deep into Cybersecurity and Application Security Journey exploring Frontiers with Maestro Raj Umadas
    Mar 24 2024
    What does it take to get into application security from pentesting? Will AI replace the role of product security? How do you start an application security program and write a book about it? Join us on the Cybersecurity and Cloud Podcast as we welcome the insightful Raj Umadas, head of InfoSec at Ackblue, for a vibrant discussion on the varied pathways into the field of application security. Listen in as Raj shares his unique journey from networking to the realms of software and hardware design, ultimately leading to his passion for security. We debate whether a background in pentesting is a must for app sec success or if one can climb the ranks from the blue team, all while emphasizing the significance of team diversity over homogeneity. The episode is brought to you by Phoenix Security; get in control of your vulnerabilities from code to cloud with the power of Phoenix. ACT Now on the most important vulnerabilities and reduce your exposure to modern attacks. See it for yourself. Go to https://phoenix.security/request-a-demo/ for a free 14-day licence. Venture into the world of risk assessment and pen testing with us, where we unpack the complexities of cybersecurity through the lens of protective controls and real-world testing experiences. Hear about my time at leading companies like Etsy, Squarespace, and Spotify, where I tackled the balancing act of risk, remediation, and resource allocation. This chapter casts a spotlight on the intricate dance between security leaders and CISOs, underlining the necessity of clear communication and the advantage of technical savvy in these pivotal roles. Finally, tune in as we discuss the ever-evolving role of the CISO and the rise of the DevSecOps culture within the tech industry. Reflect with us on the historical context of software development and how it's transformed into an ongoing nurturing process, necessitating a fusion of development, operations, and security expertise. We also navigate the challenges of regulatory frameworks in the wake of monumental security breaches, fostering a conversation on how industry leaders and regulatory bodies can work together towards safer development practices. Don't miss out on these captivating insights with Raj Umadas as we navigate the ever-changing cybersecurity landscape. Tune in to this enlightening episode to equip yourself with the knowledge and insights needed to navigate the evolving landscape of cybersecurity. 00:02: Introduction and sponsorship message from Phoenix Security Limited.00:53: Welcoming Rajendra Umadas to the show; background introduction.01:25: Rajendra's journey into cybersecurity.04:12: Discussion on application security and team building.07:33: Exploring product security and its impact.13:32: Navigating the challenges of risk management and pen testing.18:00: The evolving landscape of software and hardware security.25:21: DevSecOps and the future of cybersecurity.36:01: Closing thoughts on the progression of cybersecurity and its positive outlook.38:10: Final advertisement and call to action for listeners. Raj Umadas Linkedin: https://www.linkedin.com/in/rajumadas/ Cyber Security and Cloud Podcast hosted by Francesco Cipollone Twitter @FrankSEC42Linkedin: linkedin.com/in/fracipo #CSCP #cybermentoringmonday cybercloudpodcast.com Social Media Links Follow us on social media to get the latest episodes:Website: http://www.cybercloudpodcast.com/Linkedin: https://www.linkedin.com/company/35703565/admin/ 
Twitter: https://twitter.com/podcast_cyber 
Youtube https://www.youtube.com/channel/UCVgsq-vMzq4sxObVonDsIAg/ You can listen to this podcast on your favourite player:Itunes: https://podcasts.apple.com/gb/podcast/the-cyber-security-cloud-podcast-cscp/id1516316463 
Spotify: https://open.spotify.com/show/3fg8AqP4vEi5Im8YKxazUQ #Cybersecurity, #appsec #productsecurity #prodsec #aspm
    Show more Show less
    38 mins
  • CSCP S4EP11 - Derek Fisher - Strengthening Digital Defenses Inside Application Security and the Role of AI in Cybersecurity
    Mar 3 2024
    Will AI replace the role of product security? How do you start an application security program and write a book about it? One of the best Application Security mind Derek Fisher is with us today. Join us on a captivating journey as Derek, a mastermind in product security and a prolific author, shares his expertise on setting up a fortified application security program. We start by unraveling the critical first steps, emphasizing the value of understanding your organization's current cybersecurity landscape and the unique risks it faces. Listen in as we discuss the significance of collaboration between security and engineering teams to pinpoint vulnerabilities and fortify our digital defenses. The episode is brought to you by Phoenix Security; get in control of your vulnerabilities from code to cloud with the power of Phoenix. ACT Now on the most important vulnerabilities and reduce your exposure to modern attacks. See it for yourself. Go to https://phoenix.security/request-a-demo/ for a free 14-day licence. In our thought-provoking conversation, we tackle the concept of product ownership and the dynamic nature of risk assessment. Derek enlightens us on the challenges of aligning business acumen with technological realities in the context of application security. We also engage in a spirited debate about the various forms of code analysis and the significance of exploitability in the management of risk. It's a discussion that balances the technical intricacies with strategic insights, essential for anyone invested in securing their products. Shifting gears, we explore the innovative realm of 'shifting smart' in application security, moving beyond the traditional 'shift left' paradigm. Discover the benefits and limitations of integrating security tools early in the development cycle and the vital role dynamic environments play in unearthing actionable vulnerabilities. Wrapping up, we delve into the exciting and complex intersection of AI and cybersecurity, pondering the dual-edged sword of advanced technologies like generative AI. Derek offers a nuanced perspective on the future of secure coding and vulnerability management, a must-listen for anyone navigating the evolving cybersecurity landscape. Tune in to this enlightening episode to equip yourself with the knowledge and insights needed to navigate the evolving landscape of cybersecurity. 00:02: Introduction to Cybersecurity and Cloud Podcast00:55: The Essence of Application Security Programs02:19: Journey to Authoring on Application Security02:38: Building a Robust Application Security Program03:36: Application Security: A Collaborative Effort04:22: Assessment and Direction in Application Security Programs06:52: The Role of Software Bill of Materials (SBOM) in Cybersecurity09:32: Defining a Product in the Context of Application Security13:23: Enhancing Software Security Supply Chain Visibility15:35: Understanding Product Risks and Vulnerability Management18:31: Evolving Application Security Techniques: SAST, DAST, RASP27:32: AI's Role in Application Security and Beyond25:07: Encouraging Secure Online Practices Among Young Users30:33: The Future of AI in Cybersecurity32:33: Closing Thoughts and Positive Outlook for Cybersecurity Professionals Derek Fisher Linkedin: https://www.linkedin.com/in/derek-fisher-sec-arch/ Application Security Program Handbook: A Guide for Software Engineers and Team Leadershttps://www.amazon.co.uk/Application-Security-Program-Handbook-Engineers/dp/163343981X Cyber Security and Cloud Podcast hosted by Francesco Cipollone Twitter @FrankSEC42Linkedin: linkedin.com/in/fracipo #CSCP #cybermentoringmonday cybercloudpodcast.com Social Media Links Follow us on social media to get the latest episodes:Website: http://www.cybercloudpodcast.com/Linkedin: https://www.linkedin.com/company/35703565/admin/ 
Twitter: https://twitter.com/podcast_cyber 
Youtube https://www.youtube.com/channel/UCVgsq-vMzq4sxObVonDsIAg/ You can listen to this podcast on your favourite player:Itunes: https://podcasts.apple.com/gb/podcast/the-cyber-security-cloud-podcast-cscp/id1516316463 
Spotify: https://open.spotify.com/show/3fg8AqP4vEi5Im8YKxazUQ #Cybersecurity, #appsec #productsecurity #prodsec
    Show more Show less
    33 mins