Podcasts by Open Web Application Security Project (OWASP) - Portland, Oregon Chapter

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter

The Open Web Application Security Project (OWASP) is a 501(c)(3) worldwide not-for-profit charitable organization focused on improving the security of software. Our mission is to make software security visible, so that individuals and organizations are able to make informed decisions. OWASP is in a unique position to provide impartial, practical information about AppSec to individuals, corporations, universities, government agencies, and other organizations worldwide. Operating as a community of like-minded professionals, OWASP issues software tools and knowledge-based documentation on application security. This podcast mostly focuses on cybersecurity in the Portland, Oregon chapter.

Further podcasts by OWASP PDX

Podcast on the topic Technologie

All episodes

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
OWASP Portland Training Day Sponsor Highlight - Summit Security Group from 2021-10-11T19:00

Summit Security Group is a long time partner of Portland OWASP Training Day and this year's CTF sponsor.  David Quisenberry interviews Summit Security Group Managing Director and Founder Da...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Michael Allen Lake - From the JEDI Initiative to the New U.S. Digital Corps from 2021-10-10T20:00

Our special guest today is Michael Allen Lake who is a digital transformation consultant focused on innovation and change adoption within the Federal government. He has worked on projects at nin...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Sarba Roy - The Security World Is Your Oyster and You Are the Pearl from 2021-08-01T14:00

Our special guest today is Sarba Roy. Sarba is currently a Product Security Consultant at Umpqua Bank where she is collaborating and acting as a security advisor to the product teams when new di...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Aarti Gadhia - Doing Real Work in Bridging the Diversity Gap in Cybersecurity Leadership from 2021-06-30T14:00

Our special guest today is Aarti Gadhia. She is a highly successful cybersecurity professional who has worked in various leadership roles in sales and marking for well-known companies such as Bu...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Jeff Williams - We Are in the Stone Age for Application Security from 2021-06-23T14:00

Our special guest today is Jeff Williams, Co-Founder and CTO of Contrast Security. Jeff was one of the pioneering members who formed the Open Web Application Security Project® (OWASP). Not only ...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Frank Heidt - CEO and Co-Founder of Leviathan Security Group from 2021-06-18T19:00

Our special guest today is Frank Heidt who is the CEO and Co-Founder at Leviathan Security Group. Frank is a recognized expert in the fields of information assurance, network security and system...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
John Strand - Running a Security Company Is to Do Illegal Things With Permissions from 2021-02-20T20:00

John Strand is our special guest today. He is the owner of Black Hills Information Security - a company that specializes in penetration testing and security architecture services. He is also  co...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Lewis Ardern and PwnFunction - Discovering Clever Ways to Exploit the Vue.js JavaScript Framework from 2021-02-12T19:00

Our special guests today are Lewis Ardern and PwnFunction. Lewis is an Associate Principal Consultant at Synopsys where he focuses on web application security. He is also an organizer for the OW...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Volko Ruhnke, Adam Shostack and Hadas Cassorla - Building Games to Teach Real-World Security from 2021-01-23T01:00

We have three very special guests today. All come from different backgrounds but share a common interest in gaming - the kind that can be used to teach you things, like how to become better at h...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Caroline Wong - What a Top Chief Strategy Officer Has to Say About Security These Days from 2020-10-17T11:00

Our very special guest today is Caroline Wong.  She is the Chief Strategy Officer at Cobalt.  As CSO, Caroline leads the Security, Community, and People teams at Cobalt. She brings a proven back...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Jim Manico -"K?lia I Ka Nu'u"to Be Your Best in Security from 2020-10-09T11:00

Our special guest today is Jim Manico. He is the founder of Manicode Security where he trains software developers on secure coding and security engineering. He is also the co-founder of the Loco...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Bruce Schneier - We Live in a Security and Privacy World That Science Fiction Didn't Predict from 2020-10-03T20:00

Our distinguished guest today is Bruce Schneier. Bruce is a public-interest security and privacy technologist, cryptographer, an author of over one dozen books, including the famous blue and red...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
STÖK - What It Takes to Be a Good Hacker from 2020-09-10T13:00

Our guest today is Fredrik Alexandersson. You probably know him better as STÖK. He is a highly regarded Swedish hacker and cyber-security advisor with passions in technology and sustainable fash...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Terry Dunlap - IoT Security Starts with Getting Rid of Your IoT Devices from 2020-09-05T23:00

Our guest today is Terry Dunlap. Arrested at 17 while hacking with a Commodore 64, Terry went on to work for the US National Security Agency to help track terrorists. He left the NSA in 2007 to ...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Dr. Linus Karlsson - The Art of Managing Open Source Vulnerabilities is Good Science Too from 2020-08-28T06:00

Our guest today is Dr. Linus Karlsson who is a security specialist for Debricked - a company that was founded in 2018 as a spin-off from a research project at Lund University in Sweden. Dr. Karl...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Terry Tower - Drones Be Hacked from 2020-08-21T19:00

Our guest today is our very own Terry Tower. Terry was in the Army for almost 11 years with two deployments in Iraq. He currently works for EZDrone in Portland, Oregon and for VanderHouwen at th...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Andrew van der Stock - OWASP Executive Director - Our Software is the Firewall from 2020-08-08T00:00

Our special guest today is Andrew van der Stock. He is our new Executive Director at OWASP, taking the Foundation through organizational change and taking our mission to the next level. Andrew i...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Simon Bennetts and Rick Mitchell - The Great Proxy Wars - ZAP vs. Burp Suite from 2020-07-27T13:00

Our special guests today are Simon Bennetts and Rick Mitchell.

Simon co-leads the OWASP Zed Attack Proxy (ZAP) project, which he started in 2009 and is a Distinguished Engineer at Stack...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Eva Galperin - Director of Cybersecurity at the Electronic Frontier Foundation (EFF) - Go Look Where No One Else is Looking from 2020-07-22T19:00

Our special guest today is Eva Galperin who is the Director of Cybersecurity at the Electronic Frontier Foundation (EFF). Prior to 2007, when she came to work for EFF, Eva worked in security and...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Glenn Bravy and Merritt Wilson - Secure Code Warrior - Are Some Languages More Dangerous Than Others? from 2020-07-14T23:00

Our guests today are Glenn Bravy and Merritt Wilson.

Glenn works at Secure Code Warrior, partnering with people who believe that secure code training can be both hands-on and enjoyable....

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Jake King - Linux Cloud and Endpoint Security - Do It Wisely. Make it Easy. from 2020-07-08T17:00

Our guest today is Jake King, who is the CEO & Co-Founder of Cmd. He's a long-time security practitioner specializing in infrastructure security, primarily in cloud environments. Prior ...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Eric Higgins - Security From Zero: Practical Security for Busy People from 2020-06-25T22:00

Our guest today is Eric Higgins. He has been in the technology industry for over 20 years. He spent a decade in Silicon Valley, where he worked at Google and then led the security team at Optimi...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Mike Goodwin and Jon Gadsden - Threat Dragon is for Threat Modeling. Come Help Build It! from 2020-06-06T23:00

Today we are going to be talking about - OWASP Threat Dragon - and our guests are Mike Goodwin, the founder, and Jon Gadsden, a major contributor to the project. 

Threat Dragon is a pop...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Ashish Patel - Best Practices for Proactive Cloud Security from 2020-06-02T14:00

We're super delighted to have today, Ashish Patel. He's a security engineer on the Box Infrastructure Security team. He usually lives in the realm of cloud security and automating secu...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Theresa Masse - Department of Homeland Security - Tips,Tricks and Free AppSec Services from the DHS - Stay Protected from the New Bad COVID-19 Actors from 2020-04-13T12:00

Our honored guest today is Theresa Masse. 

She is the U.S. Department of Homeland Security's Cyber Security Advisor for Region X, including Oregon, Washington, Idaho and Alaska. Listen

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
John Andersen - The Easiest Way to Use Machine Learning for AppSec (DFFML) from 2020-04-04T18:00

John Andersen is our distinguished guest today. He is a software security engineer with a passion for open source. He works for a really big Fortune 500 company here in Oregon doing product secu...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Tanya Janca - SheHacksPurple - Some of the Best AppSec Advice You'll Ever Hear Here! from 2020-03-28T17:00

Our special guest today is Tanya Janca, also known as ‘SheHacksPurple'. She is the founder, security trainer and coach of SheHacksPurple.dev, specializing in software and cloud security. He...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Laura Chappell - Inspiring the Next Generation of Security People to Do Wireshark Packet Analysis on the Interplanetary Internet from 2020-03-19T20:00

Welcome back to another edition of the OWASP PDX podcast.

Our special guest today is Laura Chappell. She's a leading expert in network packet analysis, a public speaker, educator a...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Kaliya Young - How We See Identity for Authentication Needs to Change from 2020-03-15T20:00

Welcome back to another OWASP PDX podcast.

Our special guest today is Kaliya Young. She is an expert when it comes to self-sovereign identity on the Internet. For many of us who build a...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
U.S. Senator Ron Wyden (OR) - Election Security, Mind Your Own Business Act, Encryption Weakening, NSA Surveillance, FISA, SIM Swapping and STEM Initiatives from 2020-02-29T13:00

Welcome back to the OWASP PDX Podcast.

Today we have a very distinguished guest, senior United States Senator for Oregon, Ron Wyden.

He's been a senator for our beautiful...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Ian Melven - Playing the Long Game in Infosec from 2020-02-21T23:00

Welcome to another edition of the Portland, Oregon OWASP podcast. Today we'll be talking with, Ian Melven.

Bio: Ian Melven currently leads security at an Los Angeles based startup...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Mark Curphey - Founder of OWASP - Security. Don't Be Shy. Just Ask! from 2020-02-14T22:00

Welcome back to the OWASP PDX Podcast 

Today, we're talking with none other than Mark Curphey, the founder of OWASP. 

Mark is also founder and CEO of SourceClear. And, a...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Chad Holmes - CMD+CTRL Web Application Cyber Range from 2020-02-07T20:00

Today we'll be talking with Chad Holmes.

Chad is a Product Marketing Manager for Security Innovation with a focus on educating customers on emerging Cyber Range technologies and ho...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Ryan Krause - Some Good Advice for Those Who Want to Become Pen Testers from 2020-01-10T23:00

Today we'll be talking with Ryan Krause.

Ryan is a penetration tester based Portland, Oregon. He's worked in various security areas for the past 11 years, including companies ...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Tim Morgan - Breaking New Ground in Predictive Risk-Based Vulnerability Management from 2019-12-29T09:00

Today we will be talking to one of our own, Tim Morgan. 

Tim has had a fascinating journey in the world of security. He started in his teens as an old school hacker. And now owns his own s...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Justin Angra - Intro to Chrome Exploitation from 2019-12-19T10:00

OWASP Portland 2019 Training Day

Abstract: Over 3 billion browser devices are actively loading arbitrary data served by someone else. What happens if one of those pages contains maliciousl...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Adam Shostack - Threat Modeling from 2019-12-19T10:00

Adam Shostack is a leading expert on threat modeling, and a consultant, entrepreneur, technologist, author and game designer. He's a member of the BlackHat Review Board, and helped create t...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Patterson Cake - Overcoming Your Greatest InfoSec Adversary: You! from 2019-12-19T10:00

Tips on formulating complete sentences without acronyms, learning to pretend you aren't the smartest person in the room, choosing the right animations for your PowerPoint presentations, and...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
David Quisenberry&Ben Pirkl - OWASP Top 10 / Juice Shop Hack Session from 2019-12-19T10:00

OWASP Portland 2019 Training Day

Abstract: This session is meant for those new to OWASP Top Ten. We will go over the OWASP Top Ten - where it came from, what it’s good for, what are the to...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Justin Angra - Intro to Chrome Exploitation from 2019-12-19T10:00

OWASP Portland 2019 Training Day

Abstract: Over 3 billion browser devices are actively loading arbitrary data served by someone else. What happens if one of those pages contains maliciousl...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Alex Ivkin - Container Security from 2019-12-19T10:00

OWASP Portland 2019 Training Day

Abstract: "When it comes to container security there are two prevailing schools of thought - either containers are secure by default, so you should...

Listen
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Alex Ivkin - Container Security from 2019-12-19T10:00

OWASP Portland 2019 Training Day

Abstract: "When it comes to container security there are two prevailing schools of thought - either containers are secure by default, so you should...

Listen