The Security Champions Podcast-logo

The Security Champions Podcast

Technology Podcasts

Automation, Generative AI, Shift Left - the world of application security is evolving fast! Security Journey introduces the newest go-to AppSec resource, The Security Champions Podcast, hosted by Director of Application Security Michael Burch.Gain exclusive insight from software development leaders and security experts – from recounting their security champion journey to diving into the latest headlines in the AppSec world. Learn how to build, maintain and scale a successful software security program through expert guidance and real-world experiences.New episodes are available every other week, along with more application security content at securityjourney.com. Always remember: Security is a Journey, not a Destination.~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~FOLLOW US to stay up-to-date!Twitter (twitter.com/SecurityJourney)LinkedIn (linkedin.com/company/security-journey)YouTube (youtube.com/c/securityjourney)Online (wwwsecurityjourney.com)CONTACT: hello@securityjourney.com

Location:

United States

Description:

Automation, Generative AI, Shift Left - the world of application security is evolving fast! Security Journey introduces the newest go-to AppSec resource, The Security Champions Podcast, hosted by Director of Application Security Michael Burch.Gain exclusive insight from software development leaders and security experts – from recounting their security champion journey to diving into the latest headlines in the AppSec world. Learn how to build, maintain and scale a successful software security program through expert guidance and real-world experiences.New episodes are available every other week, along with more application security content at securityjourney.com. Always remember: Security is a Journey, not a Destination.~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~FOLLOW US to stay up-to-date!Twitter (twitter.com/SecurityJourney)LinkedIn (linkedin.com/company/security-journey)YouTube (youtube.com/c/securityjourney)Online (wwwsecurityjourney.com)CONTACT: hello@securityjourney.com

Language:

English


Episodes
Ask host to enable sharing for playback control

Michael Bargury - Low-Code/No-Code Security

3/20/2024
Michael Bargury is a security researcher passionate about all things related to cloud, SaaS and low-code security, and he spends his time finding the ways they could all go wrong. He is the co-founder and CTO of Zenity, where he helps companies secure their low-code/no-code apps and leads the OWASP No-Code/Low-Code Top 10 project. Michael joined the podcast to explain low-code/no-code solutions and discuss the best practices for optimizing security in the organizations that use them. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Podcast sponsored by Security Journey, Secure Coding Training for Developers and Everyone in the SDLC. Learn more at securityjourney.com. FOLLOW US to stay up-to-date with new content! twitter.com/SecurityJourneylinkedin.com/company/security-journey(youtube.com/c/securityjourneysecurityjourney.com

Duration:00:51:31

Ask host to enable sharing for playback control

Ahmad Sadeddin - Rewards and Risks of Using AI in Product Security

2/20/2024
Ahmad is an entrepreneur with three successful ventures who is currently the CEO at Corgea. He led various products at Coupa after they acquired his previous venture, Riskopy. He built his current company due to frustration with the manual and inefficient processes companies take around security. Ahmad joined the podcast to discuss the use of AI in product security, offering insight into its positive and negative implications. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Podcast sponsored by Security Journey, Secure Coding Training for Developers and Everyone in the SDLC. Learn more at securityjourney.com. FOLLOW US to stay up-to-date with new content! twitter.com/SecurityJourneylinkedin.com/company/security-journey(youtube.com/c/securityjourneysecurityjourney.com

Duration:00:43:36

Ask host to enable sharing for playback control

The Year in Review - 2023 Highlights

12/7/2023
Join Micheal Burch, host of The Security Champions Podcast, as he reminisces about the standout moments from this season's conversations, from unraveling the intricacies of elegant code to exploring the human side of coding. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Podcast sponsored by Security Journey, Secure Coding Training for Developers and Everyone in the SDLC. Learn more at securityjourney.com. FOLLOW US to stay up-to-date with new content! twitter.com/SecurityJourneylinkedin.com/company/security-journey(youtube.com/c/securityjourneysecurityjourney.com

Duration:01:03:14

Ask host to enable sharing for playback control

Derek Fisher - The Application Security Handbook

10/26/2023
Derek is a multifaceted professional with expertise in information security, serving as an author, leader, speaker, and university instructor. His commitment to enhancing information security has defined his career, steering high-performing cybersecurity teams and crafting strategic initiatives that effectively mitigate risks and safeguard sensitive data. He excels in uniting teams, implementing regulatory compliance systems, and establishing comprehensive enterprise security services to ensure organizations' secure digital landscape navigation. Derek joined us to discuss the Application Security Program Handbook and how to run security champions programs effectively. Episode Resources: Application Security Program Handbook~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Podcast sponsored by Security Journey, Secure Coding Training for Developers and Everyone in the SDLC. Learn more at securityjourney.com. FOLLOW US to stay up-to-date with new content! twitter.com/SecurityJourneylinkedin.com/company/security-journey(youtube.com/c/securityjourneysecurityjourney.com

Duration:00:51:46

Ask host to enable sharing for playback control

Tanya Janca - A Recipe for Security Champions

9/21/2023
Tanya Janca, also known as SheHacksPurple, is the best-selling author of 'Alice and Bob Learn Application Security' and founder of We Hack Purple. Tanya has been coding and working in IT for over 25 years, has won countless awards, and has been everywhere, from public service to tech giants, writing software, leading communities, founding companies, and 'securing all things'. Tanya joins the podcast to discuss the recipe for success for security champions programs. She touches on best practices for recruiting, engagement, education, recognition & rewards, and maintaining a champions program. Episode Resources: Alice & Bob Learn Application SecurityWe Hack Purple Podcast~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Podcast sponsored by Security Journey, Secure Coding Training for Developers and Everyone in the SDLC. Learn more at securityjourney.com. FOLLOW US to stay up-to-date with new content! twitter.com/SecurityJourneylinkedin.com/company/security-journey(youtube.com/c/securityjourneysecurityjourney.com

Duration:01:12:48

Ask host to enable sharing for playback control

Jason Haddix - The Hacker CISO

8/24/2023
Jason Haddix has had a distinguished 15-year career in cybersecurity, previously serving as the CISO of Ubisoft, Head of Trust/Security/Operations at Bugcrowd, Director of Penetration Testing at HP, and Lead Penetration Tester at Redspin. He is a hacker and bug hunter to the core and has authored many talks, speaking at cons such as BlackHat, RSA, and many more. Jason joins us to discuss best practices learned from his experience running security champion programs, the layers of application security, and how to foster collaboration between development and security teams. Episode Resources: Jason Haddix on the Critical Thinking PodcastJason Haddix on the Darknet Diaries HackerOne Community Blog~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Podcast sponsored by Security Journey, Secure Coding Training for Developers and Everyone in the SDLC. Learn more at securityjourney.com. FOLLOW US to stay up-to-date with new content! twitter.com/SecurityJourneylinkedin.com/company/security-journey(youtube.com/c/securityjourneysecurityjourney.com

Duration:00:55:01

Ask host to enable sharing for playback control

Ron Woerner - Security Mentorship

7/27/2023
Ron Woerner, CISSP, CISM, is the President and Chief Security Officer at Cyber-AAA, plus a Senior Security and Risk Consultant for Forrester Research. With over 20 years of experience in IT and Security experience, Ron works with leaders worldwide to advise on security, compliance, and privacy. Ron joins to discuss how organizations should adapt tools and methodologies for their business' maturity, how to have impactful security champion mentors, and how security teams can successfully work with other teams. Episode Resources: cyber-aaa.comcybersecurity.bellevue.edu~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Podcast sponsored by Security Journey, Secure Coding Training for Developers and Everyone in the SDLC. Learn more at securityjourney.com. FOLLOW US to stay up-to-date with new content! twitter.com/SecurityJourneylinkedin.com/company/security-journey(youtube.com/c/securityjourneysecurityjourney.com

Duration:00:51:22

Ask host to enable sharing for playback control

Dustin Lehr - Fivetran Security Champions

6/29/2023
Dustin Lehr is the Sr. Director of Platform Security at Fivetran & the Co-founder and Chief Solutions Officer at Katilyst Security. Before shifting into cybersecurity leadership, Dustin spent 13 years as a software engineer and application architect in various industries. He joins us to discuss The Security Champion Program Success Guide and the inner workings of Fivetran's security champion program. Episode Resources: The Security Champion Program Success GuideLet's Talk Software Security!~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Podcast sponsored by Security Journey, Secure Coding Training for Developers and Everyone in the SDLC. Learn more at securityjourney.com. FOLLOW US to stay up-to-date with new content! twitter.com/SecurityJourneylinkedin.com/company/security-journey(youtube.com/c/securityjourneysecurityjourney.com

Duration:00:52:29

Ask host to enable sharing for playback control

Ken Buckler - The Human Side of Secure Coding

5/18/2023
Kenneth Buckler, CASP, is a research analyst of information security/risk and compliance management for Enterprise Management Associates, a technology industry analyst and consulting firm. With over 15 years of experience, Ken is an author on cybersecurity topics and has spent several years working for federal contractors in cybersecurity practitioner roles. Ken joins to discuss the human side of secure coding, the important elements of secure coding practices, and how to teach a security mindset. · Welcome to The Security Champions Podcast [0:10] · Secure Coding Training Research [8:45] · The Struggles with Shifting Left [13:10] · Communicating the Importance of Secure Coding [17:20] · Security Champions Role in Secure Coding [25:30] Episode Resources: · Secure Coding Practices – Growing Success or Zero-Day Epidemic? January 2023 EMA Research Report ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Podcast sponsored by Security Journey, Secure Coding Training for Developers and Everyone in the SDLC. Learn more at securityjourney.com. FOLLOW US to stay up-to-date with new content! twitter.com/SecurityJourneylinkedin.com/company/security-journey(youtube.com/c/securityjourneysecurityjourney.com

Duration:00:30:07

Ask host to enable sharing for playback control

Tim Brown - SolarWinds CISO and the Elegance of Code

4/20/2023
Tim Brown is the CISO of SolarWinds, responsible for overseeing the company's internal IT security, product security, and security strategy. With over 25 years of experience and 18 issued patents on security-related topics, Tim is a trusted advisor for business executives, AppSec leaders, and the White House. Tim joins to discuss the concept of elegant code and the impact elegant coding can have on an organization's security. Episode Resources: Mastering Elegant Code Part 1: Advantages and Security Benefits of Elegant CodeMastering Elegant Code Part 2: 6 Techniques for Writing Elegant Code~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Podcast sponsored by Security Journey, Secure Coding Training for Developers and Everyone in the SDLC. Learn more at securityjourney.com. FOLLOW US to stay up-to-date with new content! twitter.com/SecurityJourneylinkedin.com/company/security-journey(youtube.com/c/securityjourneysecurityjourney.com

Duration:00:50:03

Ask host to enable sharing for playback control

Chris Romeo - The Security Champions Framework

3/30/2023
Chris Romeo, AppSec expert and CEO of Kerr Ventures, joins to talk about The Security Champions Framework and the biggest mistake organizations make with security champion programs. Episode Resources: The Security Champions Framework (hosted on GitHub)Using the Security Champions Framework to Optimize Your Security Program~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Podcast sponsored by Security Journey, Secure Coding Training for Developers and Everyone in the SDLC. Learn more at securityjourney.com. FOLLOW US to stay up-to-date with new content! twitter.com/SecurityJourneylinkedin.com/company/security-journey(youtube.com/c/securityjourneysecurityjourney.com

Duration:00:44:13

Ask host to enable sharing for playback control

The Security Champions Podcast - COMING SOON

3/15/2023
Tune into our NEW show, The Security Champions Podcast, to hear conversations between appsec expert Mike Burch and leading software development and security professionals. Episodes will explore the latest news, trends, best practices, and technologies. The experts will share valuable insight and practical advice on building, maintaining, and scaling successful software security programs based on real-world guidance and experience. Stay tuned for our first episode with Chris Romeo, founder of Security Journey and leading voice in application security, threat modeling, and security champions. Remember: Security is a Journey, not a Destination. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Podcast sponsored by Security Journey, Secure Coding Training for Developers and Everyone in the SDLC. Learn more at securityjourney.com. FOLLOW US to stay up-to-date with new content! twitter.com/SecurityJourneylinkedin.com/company/security-journey(youtube.com/c/securityjourneysecurityjourney.com

Duration:00:00:55