appsec

Application Security 101 - What you need to know in 8 minutes

8:05

Application Security 101 - What you need to know in 8 minutes
Introduction to open-appsec machine learning WAF and API Security

2:02

Introduction to open-appsec machine learning WAF and API Security
A day in the life of a developer in AppSec...using Fortify

13:07

A day in the life of a developer in AppSec...using Fortify
Top 10 AppSec Trends - 2021

27:29

Top 10 AppSec Trends - 2021
open-appsec NGINX WAF Tutorial

6:44

open-appsec NGINX WAF Tutorial
AppSec 101: Complete Application Security Across the SDLC

56:04

AppSec 101: Complete Application Security Across the SDLC
open-appsec Kubernetes WAF Tutorial

7:22

open-appsec Kubernetes WAF Tutorial
A Practical Guide to Scaling AppSec with ASPM

59:28

A Practical Guide to Scaling AppSec with ASPM
OWASP Appsec Tutorial Series - Episode 1: Appsec Basics

8:31

OWASP Appsec Tutorial Series - Episode 1: Appsec Basics
Everything AppSec with Rana Khalil LIVE!

59:19

Everything AppSec with Rana Khalil LIVE!
From Dev to AppSec!

4:23

From Dev to AppSec!
Implementing a Practical AppSec Program: Expert Insights on Strategy & Execution

1:01:06

Implementing a Practical AppSec Program: Expert Insights on Strategy & Execution
Fortify + Sonatype, a 360-degree view of AppSec

00:30

Fortify + Sonatype, a 360-degree view of AppSec
Invicti Enterprise AppSec demo

4:18

Invicti Enterprise AppSec demo
Details on the LastPass Breach | The AppSec Insiders Podcast Ep.12

1:00

Details on the LastPass Breach | The AppSec Insiders Podcast Ep.12
Deploying CloudGuard AppSec Web Application and API Protection with NGINX

7:22

Deploying CloudGuard AppSec Web Application and API Protection with NGINX
Learn Application Security in 5 Minutes | EC-Council CASE (Certified Application Security Engineer)

5:53

Learn Application Security in 5 Minutes | EC-Council CASE (Certified Application Security Engineer)
Become an Application Security Engineer | Roadmap

10:08

Become an Application Security Engineer | Roadmap
Cybersecurity Architecture: Application Security

16:36

Cybersecurity Architecture: Application Security
Zero Trust Threat Modeling

43:10

Zero Trust Threat Modeling
Scaling Security - Appsec

1:18:53

Scaling Security - Appsec
What makes a secure SDLC? | AppSec 101

25:01

What makes a secure SDLC? | AppSec 101
How to drive AppSec and developer autonomy in the internal developer portal

49:32

How to drive AppSec and developer autonomy in the internal developer portal
Absolute AppSec episode with Chime Security Engineering behind Monocle

1:06:45

Absolute AppSec episode with Chime Security Engineering behind Monocle
Global AppSec Dublin: Attacking And Protecting Artificial Intelligence - Rob Van Der Veer

55:09

Global AppSec Dublin: Attacking And Protecting Artificial Intelligence - Rob Van Der Veer
AppSec Decoded: Reaching DevSecOps maturity | Synopsys

10:42

AppSec Decoded: Reaching DevSecOps maturity | Synopsys
Is Gen AI your new AppSec weapon?

35:05

Is Gen AI your new AppSec weapon?
Keynote: Global AppSec: Beyond Boundaries - Brook S.E. Schoenfield

48:52

Keynote: Global AppSec: Beyond Boundaries - Brook S.E. Schoenfield
Starting with Appsec -- Is It More of a Position or a Process? - ASW #264

40:13

Starting with Appsec -- Is It More of a Position or a Process? - ASW #264
Helping your AppSec Team!

4:57

Helping your AppSec Team!
AppSec Threats Deserve Their Own Incident Response Plan

42:13

AppSec Threats Deserve Their Own Incident Response Plan
Absolute AppSec Ep. #227

1:04:26

Absolute AppSec Ep. #227
From Pentester to AppSec!

3:11

From Pentester to AppSec!
AppSec is too hard!? by Philippe De Ryck

43:11

AppSec is too hard!? by Philippe De Ryck
Best Practices to Secure and Protect Modern Software Applications

1:02:20

Best Practices to Secure and Protect Modern Software Applications
CNL: Drive AppSec & developer autonomy in the internal developer portal

49:57

CNL: Drive AppSec & developer autonomy in the internal developer portal
AppSec EU 2017 Incremental Threat Modeling by Irene Michlin

44:29

AppSec EU 2017 Incremental Threat Modeling by Irene Michlin
AppSec vs. ProdSec

37:07

AppSec vs. ProdSec
“Essential Skills for the next-generation of AppSec Engineers” by Abhay Bhargav at IWCON2023

52:44

“Essential Skills for the next-generation of AppSec Engineers” by Abhay Bhargav at IWCON2023
What is the Windows HTML Engine? | The AppSec Insiders Podcast Ep.12

00:58

What is the Windows HTML Engine? | The AppSec Insiders Podcast Ep.12
LF Live Webinar: Navigating the Application Security Landscape

47:14

LF Live Webinar: Navigating the Application Security Landscape
E12: How to Overcome AppSec Chaos With a Complete ASPM Approach

52:17

E12: How to Overcome AppSec Chaos With a Complete ASPM Approach
AppSec - Deep Dive (Deployment & Configuration)

1:27:56

AppSec - Deep Dive (Deployment & Configuration)
DEV EXPERIENCE VS #APPSEC | #DEVSECOPS PODCAST #01

52:04

DEV EXPERIENCE VS #APPSEC | #DEVSECOPS PODCAST #01
Encryption vs Hashing - What's the Difference? | The AppSec Insiders Podcast

9:45

Encryption vs Hashing - What's the Difference? | The AppSec Insiders Podcast
LIVE Hacking a Prison Management App with Code Review | Pentesting | Cyber Security | AppSec

1:34:38

LIVE Hacking a Prison Management App with Code Review | Pentesting | Cyber Security | AppSec
🔥 Top 5 Cyber Security Certification 2023 ft. @BittenTech | Simplilearn

10:22

🔥 Top 5 Cyber Security Certification 2023 ft. @BittenTech | Simplilearn
Private Keys & Seamless Device Authentication | The AppSec Insiders Podcast Ep.12

00:52

Private Keys & Seamless Device Authentication | The AppSec Insiders Podcast Ep.12
AppSecCali 2019 - Threat Model Every Story: Practical Continuous Threat Modeling Work for Your Team

48:33

AppSecCali 2019 - Threat Model Every Story: Practical Continuous Threat Modeling Work for Your Team
What Is SDLC? | Introduction to Software Development Life Cycle | SDLC Life Cycle | Simplilearn

9:37

What Is SDLC? | Introduction to Software Development Life Cycle | SDLC Life Cycle | Simplilearn
Creating the Last Password You'll Ever Need | The AppSec Insiders Podcast Ep.12

1:00

Creating the Last Password You'll Ever Need | The AppSec Insiders Podcast Ep.12
Holistic AppSec and Software Supply Chain Security

53:07

Holistic AppSec and Software Supply Chain Security
How to Prioritize AppSec Risks: CVSS, EPSS, and Too Much Data

44:25

How to Prioritize AppSec Risks: CVSS, EPSS, and Too Much Data
Appsec Careers in 2023 (is bug bounty right for you?)

9:40

Appsec Careers in 2023 (is bug bounty right for you?)
MAPI, UNC & Other Outlook Vulnerabilities | The AppSec Insiders Podcast Ep.12

00:59

MAPI, UNC & Other Outlook Vulnerabilities | The AppSec Insiders Podcast Ep.12
OWASP AppSec EU 2018 Leaders Meeting

1:33:51

OWASP AppSec EU 2018 Leaders Meeting
Password Security: Length & Complexity Necessary | The AppSec Insiders Podcast Ep.12

00:56

Password Security: Length & Complexity Necessary | The AppSec Insiders Podcast Ep.12
AppSec and AI: Understanding the Risks and Mitigating Them with DAST

55:09

AppSec and AI: Understanding the Risks and Mitigating Them with DAST
HTTP RFCs Have Evolved, Breaking Into Cloud, Scaling AppSec at Netflix, & Confluence ... - ASW Vault

33:32

HTTP RFCs Have Evolved, Breaking Into Cloud, Scaling AppSec at Netflix, & Confluence ... - ASW Vault
Selecting Checkmarx For Highly Accurate AppSec Scan Tools | MyHeritage

1:49

Selecting Checkmarx For Highly Accurate AppSec Scan Tools | MyHeritage