Security Testing halka açık
[search 0]
Daha fazla
Download the App!
show episodes
 
Loading …
show series
 
Did you know that the Department of Defense (DOD) is mandating that suppliers have Cybersecurity Maturity Model Certification (CMMC) to a prescribed level? In this episode, Frank Smith, Manager of Security and Consulting Practice at Ntiva, shares all you need to know about CMMC. Discover what CMMC is, why you should care, the requirements needed fo…
  continue reading
 
I today’s episode, I’m going to be sharing a session that Mike Spanbauer, Security Evangelist for Juniper, gave at the last Secure Guild online conference on Developing a Security Test Methodology. Discover the four pieces that make up his approach and some essential tips in implementing your own. Listen up!…
  continue reading
 
Does your team struggle with prioritizing your security open-source findings? In this episode, James Rabon, Director of Product Management at Micro Focus, will share an approach that can help. Discover how James’ team co-developed “susceptibility analysis,” which allows developers and application security engineers determine whether a publicly-disc…
  continue reading
 
Cybersecurity concepts are fundamental pieces of knowledge necessary for a career in security testing. In this episode, Joe Abraham, author of numerous Pluralsight courses, will share some insights into many security aspects. Listen in to learn about security onion, threat intelligence, cyber threat hunting tips and more.…
  continue reading
 
Are you struggling to find information on how to use Sysmon for your security efforts? In this episode, Carlos Perez, a Research Team lead at TrustedSec, shares all about the TrustedSec Sysmon Community Guide. Discover why Carlos created this guide and how it helps empower defenders with the information they need to leverage this great tool. Also, …
  continue reading
 
Aaron Rosenmund, a cybersecurity researcher at Pluralsight, shares a wealth of knowledge around security testing in this episode. Discover blue team tools to protect, detect, and respond against targeted threat actor techniques in an enterprise environment. Listen in to also learn security frameworks to help you with your threat hunting efforts…
  continue reading
 
How can you prevent attacks if you don't know your enemy? In this episode, Malek Mohammad, author of the Pluralsight course: Web Application Penetration Testing: Information Gathering, discusses how to know how your enemies target you. Discover fingerprinting web applications, enumerating applications, understanding their entry points, and tooling …
  continue reading
 
Need to secure your AWS environments? In this episode, Jonathan Helmus, author of the new book AWS Penetration Testing, will share some tips on AWS penetration testing and security best practices. Discover some of the commonly exploited vulnerabilities in AWS and how to prevent them. Listen in to learn more about cloud penetration testing tips, and…
  continue reading
 
Are you using Infection Monkey? In this episode, Pluralsight author and security expert Maril Vernon will share some insights from her Infection Monkey course. Discover uses of Infection Monkey to test for later movement and network segments against known MITRE tactics. Listen up to learn how this amazing tool can identify your company’s vulnerable…
  continue reading
 
Prepare to learn all about the OWASP Top 10 Web Application Security Risks—Broken Authentication. This is the second monthly episode in which security expert Prasad Salvi will join us to break down each OWASP risk one by one. Today we’ll discuss the second security risk listed—broken authentication. Discover what a broken authentication risk is, th…
  continue reading
 
How do you integrate API security testing into the development process? In this episode, Oli Moradov, VP of Dev and Strategic Alliances at NeuraLegio, shares ways that you can achieve API security testing automation directly into your DevOps or CI/CD pipelines. Discover how you can test every build without causing development drag. Listen up!…
  continue reading
 
Are you familiar with the OWASP Top 10 Web Application Security Risks? This is the first monthly episode where security expert Prasad Salvi joins us to break down each risk one by one. Today we talk all about the first security risk listed -- injection flaws. Discover what an injection flaw is, different ways this attack can occur, and how to preve…
  continue reading
 
Peer-to-peer (P2P) communications technology built into millions of security cameras and other consumer electronics. In this episode, Paul Marrapese, a security researcher, shares his story of how supply chain vulnerabilities in modern IP cameras, baby monitors, and even alarm systems are putting millions at risk for eavesdropping and remote compro…
  continue reading
 
I believe most teams have a massive gap in their pre-production stage of development. In this episode, Kiran Kamity, Founder and CEO of DeepFactor, and Mike Larkin, Founder and CTO of DeepFactor, will share why Pre-production Observability is critical to ensuring your applications are secure, compliant, and performant. Discover how to inject the vi…
  continue reading
 
Security is a difficult discipline to master. It requires experts to continuously challenge themselves and learn new tools and technologies to protect their organizations. In this episode, Mike Spanbauer, Technology Evangelist at Juniper, will discuss some ways to build a threat-aware network. Discover a new way to think about your approach to secu…
  continue reading
 
Don’t let hackers execute different client-side attacks on your website. In this episode, Prasad Salvi will cover some of the most important concepts in his Pluralsight Web Application Penetration Testing: Client-side Testing course. Discover how to be proficient in performing client-side attacks like Cross-Site Scripting, HTML Injection, Client-si…
  continue reading
 
How has the Covid-19 pandemic affected the employment prospects of cybersecurity professionals? In this episode, Owanate Bestman, the founder of Bestman Solutions, will share his take on what you need to know to stay employable in troubled times. Discover areas of growth in security, what employers are looking for, and what skills you’ll need in 20…
  continue reading
 
Do you have to comply with the complex, time-consuming, and tedious process of preparing for a security audit? In this episode, Eric Martin from Vanta, a cybersecurity startup, will discuss automated security and compliance. Discover why security compliance is essential, and how automation can help you with SOC 2 audits and HIPPA compliance require…
  continue reading
 
Identity needs to be at the core of a security strategy. In this episode, Alan Radford, CTO of One Identity, will share how to achieve security by ensuring the right people get proper access to the right resources at the right time. Discover how using RPA can help with your identity and access management efforts. Listen now!…
  continue reading
 
Want to know a fun way to learn cyber-security tips? In this episode, Greg Scott security expert and author of Virus Bomb and Bullseye Breach will share how to pick up security practices by reading novels. Discover how to secure stuff like the bad guys do, and how to avoid security breaches in your applications.…
  continue reading
 
AI is everywhere, but have you ever thought about how it can impact security? Or how to test for AI-exposed security risks? In this episode, Dr. Arash Rahnama, head of Applied AI Research at Modzy, will share his views on the need for AI-embedded security and defenses. Discover how to avoid data poisoning, the emerging momentum around adversarial A…
  continue reading
 
Discover how to take over an enterprise network from the inside. In this episode, Royce Davis, author of "The Art of Network Penetration Testing: Taking over any company in the world", explains how a malicious invader can wreak havoc on your network and how to prevent it. Learn some foolproof penetration testing techniques, and the four phases that…
  continue reading
 
Software development itself is changing rapidly, and security programs must evolve if they are to be effective in this next generation of software. In this episode, Cindy Blake, a Senior Security Evangelist at GitLab and author of 10 Steps Every CISO Should Take to Secure Next-Gen Software, will share what you need to know in these changing times. …
  continue reading
 
Hey, it's Joe I just want to let you know that the Testing Security Testing podcast is still around. We're only away for a few weeks. We'll be back shortly. I have a bunch of awesome interviews lined up already. Stay tuned for the Art of Network Penetration Testing the interview I did with Royce Davis and his new book. I'm also doing an interview w…
  continue reading
 
Don’t let your companies secrets accidentally get pushed to production and expose your company to security risks. In this episode, Harinee Muralinath, a Capability Lead, India at ThoughtWorks, and core contributor to Talisman, shares how. Talisman is a tool to detect and prevent secrets from getting checked-in in the first place. Discover how you c…
  continue reading
 
Think of making the switch from your current role to cybersecurity? In this episode, Dwayne Thomas, a Cyber Security Consultant at Mentor$chip shares his journey from QE to Security. Discover how to enter the most in-demand field in the software industry and learn more about bug bounty programs, presenting security topics for Toastmasters, searchin…
  continue reading
 
There are still lots of misconceptions and myths about Cloud Security. In this episode, Vandana Verma Global Board of Directors at OWASP and InfosecGirls shares her thoughts on cloud security. Discover some myth-busting truths about security and the cloud and how to avoid some common perceptions around cloud security. Listen up!…
  continue reading
 
Ever wonder what it takes to become an ethical hacker? In this episode, Dale Meredith author of the Pluralsight course Ethical Hacking: Understanding Ethical Hacking shares some key takes aways from his course. Discover why Ethical Hacking is becoming a popular skill for security, what you need to know how to pass the Certified Ethical Hacker (CEH)…
  continue reading
 
How do you define DevSecOps? Despite what some will lead you to believe, DevOps is not just a set of tools. In this episode Hasan Yasar Technical Director of Continuous Deployment of Capability group in Software Engineering Institute, CMU shares his thought on DevSecOps. Listen in to discover the common misconceptions and roadblocks, and how you ca…
  continue reading
 
Hackers are getting access to your sensitive data by exploiting web application vulnerabilities. Are you ready? In this episode, Prasad Salvi, author of the Pluralsight course Penetration Testing of Identity, Authentication and Authorization Mechanism, shares what you need to gain the ability to perform web application pen-testing. Listen in to dis…
  continue reading
 
Want to learn how to get started with Info Security, Application Security, and more? In this episode, Tanya Janca, Founder of SheHacksPurple, will share her thoughts on multiple security topics you need to know about. Discover some tips and resources to help jump-start your AppSec efforts. You’ll also hear about some cool initiatives like WoSec and…
  continue reading
 
Compliance, best practices, and regulation drive security programs. These programs pass audit and compliance checks, have robust patch management, and even conduct vulnerability and penetration testing assessments. How do you know if these programs can protect against real threats? In this episode, Joe Vest co-author of the book Red Team Developmen…
  continue reading
 
How necessary are certifications to your security testing career? In this episode, Nancy Gariché, Co-Founder at Secure That Cert shares her thoughts around certification, DevOps, DevSlop, and more. Discover a learning hack that will help you get a new job or stay up to speed in your current position. Listen up.…
  continue reading
 
Do you need to make sure your android applications are secure? In this episode, we'll be talking with Marko Belzetski all about Android Application Security Testing. Discover what it means to be a penetration tester of Web and Android applications, the differences between Android and iOS, and why the OWASP ASVS and MASVS are some of the most useful…
  continue reading
 
Are you struggling to get your developers on board with your security testing efforts? In this episode, we talk with Adhiran Thirmal all about how to win over that elusive developer. Discover the key to implementing a successful application security testing program to buy-in from your developers, DevOps, and architects.…
  continue reading
 
Loading …

Hızlı referans rehberi