TestGuild Security Testing Podcast-logo

TestGuild Security Testing Podcast

Technology Podcasts

TestGuild Security Podcast is a weekly podcast hosted by Joe Colantonio, which geeks out on all things security and security testing related. TestGuild Security Podcast covers news found in the security testing space, reviews books about software security and speaks with some of the thought leaders in the security field. We’ll aim to interview some of today’s most successful and inspiring software engineers thought leaders.

Location:

United States

Description:

TestGuild Security Podcast is a weekly podcast hosted by Joe Colantonio, which geeks out on all things security and security testing related. TestGuild Security Podcast covers news found in the security testing space, reviews books about software security and speaks with some of the thought leaders in the security field. We’ll aim to interview some of today’s most successful and inspiring software engineers thought leaders.

Language:

English


Episodes
Ask host to enable sharing for playback control

How to achieve the Defense Department’s CMMC compliance with Frank Smith

8/19/2021
Did you know that the Department of Defense (DOD) is mandating that suppliers have Cybersecurity Maturity Model Certification (CMMC) to a prescribed level? In this episode, Frank Smith, Manager of Security and Consulting Practice at Ntiva, shares all you need to know about CMMC. Discover what CMMC is, why you should care, the requirements needed for certification, who needs to be certified, and more. Listen up!

Duration:00:32:57

Ask host to enable sharing for playback control

Developing a Security Test Methodology with Mike Spanbauer

3/25/2021
I today’s episode, I’m going to be sharing a session that Mike Spanbauer, Security Evangelist for Juniper, gave at the last Secure Guild online conference on Developing a Security Test Methodology. Discover the four pieces that make up his approach and some essential tips in implementing your own. Listen up!

Duration:00:34:38

Ask host to enable sharing for playback control

Prioritize Your Open Source Findings with James Rabon

3/4/2021
Does your team struggle with prioritizing your security open-source findings? In this episode, James Rabon, Director of Product Management at Micro Focus, will share an approach that can help. Discover how James’ team co-developed “susceptibility analysis,” which allows developers and application security engineers determine whether a publicly-disclosed vulnerability has been invoked in their code. It also reveals whether attacker-controlled input reaches that function. Listen now!

Duration:00:22:04

Ask host to enable sharing for playback control

CyberOps with Joe Abraham

2/25/2021
Cybersecurity concepts are fundamental pieces of knowledge necessary for a career in security testing. In this episode, Joe Abraham, author of numerous Pluralsight courses, will share some insights into many security aspects. Listen in to learn about security onion, threat intelligence, cyber threat hunting tips and more.

Duration:00:30:30

Ask host to enable sharing for playback control

TrustedSec Sysmon Community Guide with Carlos Perez

1/28/2021
Are you struggling to find information on how to use Sysmon for your security efforts? In this episode, Carlos Perez, a Research Team lead at TrustedSec, shares all about the TrustedSec Sysmon Community Guide. Discover why Carlos created this guide and how it helps empower defenders with the information they need to leverage this great tool. Also, listen in to hear about Carlos’s extensive knowledge gained in working to detect attackers.

Duration:00:29:41

Ask host to enable sharing for playback control

Cybersecurity Tools and Frameworks with Aaron Rosenmund

1/21/2021
Aaron Rosenmund, a cybersecurity researcher at Pluralsight, shares a wealth of knowledge around security testing in this episode. Discover blue team tools to protect, detect, and respond against targeted threat actor techniques in an enterprise environment. Listen in to also learn security frameworks to help you with your threat hunting efforts

Duration:00:31:37

Ask host to enable sharing for playback control

Information Gathering in Penetration Testing with Malek Mohammad

1/14/2021
How can you prevent attacks if you don't know your enemy? In this episode, Malek Mohammad, author of the Pluralsight course: Web Application Penetration Testing: Information Gathering, discusses how to know how your enemies target you. Discover fingerprinting web applications, enumerating applications, understanding their entry points, and tooling needed. Listen up!

Duration:00:20:26

Ask host to enable sharing for playback control

Happy Security Testing New Year 2021!

12/31/2020
Happy New Year! We will be away for a few weeks but will be back with more security testing awesomeness in 2021. Also, don't forget to register for AutomationGuild.

Duration:00:01:39

Ask host to enable sharing for playback control

AWS Penetration Testing with Jon Helmus

12/17/2020
Need to secure your AWS environments? In this episode, Jonathan Helmus, author of the new book AWS Penetration Testing, will share some tips on AWS penetration testing and security best practices. Discover some of the commonly exploited vulnerabilities in AWS and how to prevent them. Listen in to learn more about cloud penetration testing tips, and tricks. Thanks so much for listening! If you like this episode, please subscribe to "The TestGuild Security" podcast and rate and review wherever you get podcasts. Join the Guild for even more security testing awesomeness: https://testguild.com/newsletter/

Duration:00:28:49

Ask host to enable sharing for playback control

Discover Network Vulnerabilities using Infection Monkey with Maril Vernon

12/3/2020
Are you using Infection Monkey? In this episode, Pluralsight author and security expert Maril Vernon will share some insights from her Infection Monkey course. Discover uses of Infection Monkey to test for later movement and network segments against known MITRE tactics. Listen up to learn how this amazing tool can identify your company’s vulnerable network paths and how to protect yourself proactively.

Duration:00:29:37

Ask host to enable sharing for playback control

OWASP Broken Authentication Breakdown with Prasad Salvi

11/26/2020
Prepare to learn all about the OWASP Top 10 Web Application Security Risks—Broken Authentication. This is the second monthly episode in which security expert Prasad Salvi will join us to break down each OWASP risk one by one. Today we’ll discuss the second security risk listed—broken authentication. Discover what a broken authentication risk is, the different ways this attack can occur, and how to prevent it. Listen up, and join us next month as we cover the next security risk, sensitive data exposure.

Duration:00:21:11

Ask host to enable sharing for playback control

API Security Testing In DevOps with Oli Moradov

11/12/2020
How do you integrate API security testing into the development process? In this episode, Oli Moradov, VP of Dev and Strategic Alliances at NeuraLegio, shares ways that you can achieve API security testing automation directly into your DevOps or CI/CD pipelines. Discover how you can test every build without causing development drag. Listen up!

Duration:00:43:57

Ask host to enable sharing for playback control

Covid-19 Security and OWASP with Adiran Thirmal

11/5/2020
Has COVID-19 impacted your security testing efforts? In this episode, security expert Adhiran Thirmal shares his thoughts on security testing, Covid-19, OWASP, and more. Listen up and find out more about changes to OWASP for 2020 and beyond and how you can help.

Duration:00:33:20

Ask host to enable sharing for playback control

SQL Injection OWASP Top 10 with Prasad Salvi

10/29/2020
Are you familiar with the OWASP Top 10 Web Application Security Risks? This is the first monthly episode where security expert Prasad Salvi joins us to break down each risk one by one. Today we talk all about the first security risk listed -- injection flaws. Discover what an injection flaw is, different ways this attack can occur, and how to prevent it. Listen up and join us next month as we cover the next security risk, broken authentication.

Duration:00:25:01

Ask host to enable sharing for playback control

P2P Security with Paul Marrapese

10/22/2020
Peer-to-peer (P2P) communications technology built into millions of security cameras and other consumer electronics. In this episode, Paul Marrapese, a security researcher, shares his story of how supply chain vulnerabilities in modern IP cameras, baby monitors, and even alarm systems are putting millions at risk for eavesdropping and remote compromise. Listen in to find out ways to avoid these exploits!

Duration:00:23:17

Ask host to enable sharing for playback control

Avoid Being Runtime Blind using DeepFactor with Kiran Kamity & Mike Larkin

10/8/2020
I believe most teams have a massive gap in their pre-production stage of development. In this episode, Kiran Kamity, Founder and CEO of DeepFactor, and Mike Larkin, Founder and CTO of DeepFactor, will share why Pre-production Observability is critical to ensuring your applications are secure, compliant, and performant. Discover how to inject the visibility you need into your application behavior before it hits production, and go from Runtime Blind to Runtime Ready™. Listen up!

Duration:00:36:01

Ask host to enable sharing for playback control

The Power of a Threat Aware Network with Mike Spanbauer

9/24/2020
Security is a difficult discipline to master. It requires experts to continuously challenge themselves and learn new tools and technologies to protect their organizations. In this episode, Mike Spanbauer, Technology Evangelist at Juniper, will discuss some ways to build a threat-aware network. Discover a new way to think about your approach to security architecture and more. Listen up!

Duration:00:31:35

Ask host to enable sharing for playback control

Client Side Penetration Testing with Prasad Salvi

9/17/2020
Don’t let hackers execute different client-side attacks on your website. In this episode, Prasad Salvi will cover some of the most important concepts in his Pluralsight Web Application Penetration Testing: Client-side Testing course. Discover how to be proficient in performing client-side attacks like Cross-Site Scripting, HTML Injection, Client-side redirects, and how to fix them. Listen up!

Duration:00:27:09

Ask host to enable sharing for playback control

Cyber Security Job Hunting with Owanate Bestman

9/9/2020
How has the Covid-19 pandemic affected the employment prospects of cybersecurity professionals? In this episode, Owanate Bestman, the founder of Bestman Solutions, will share his take on what you need to know to stay employable in troubled times. Discover areas of growth in security, what employers are looking for, and what skills you’ll need in 2020 and beyond. Listen up!

Duration:00:30:55

Ask host to enable sharing for playback control

Automated Security Compliance with Eric Martin

9/3/2020
Do you have to comply with the complex, time-consuming, and tedious process of preparing for a security audit? In this episode, Eric Martin from Vanta, a cybersecurity startup, will discuss automated security and compliance. Discover why security compliance is essential, and how automation can help you with SOC 2 audits and HIPPA compliance requirements. Listen up!

Duration:00:23:05