Tanya Janca - SheHacksPurple - Some of the Best AppSec Advice You'll Ever Hear Here! - a podcast by OWASP PDX

from 2020-03-28T17:00

:: ::

Our special guest today is Tanya Janca, also known as ‘SheHacksPurple'. She is the founder, security trainer and coach of SheHacksPurple.dev, specializing in software and cloud security. Her obsession with securing software runs deep, from starting her company, to running her own OWASP chapter for 4 years in Ottawa, co-founding a new OWASP chapter in Victoria, and co-founding the OWASP DevSlop open-source and education project. 

With her countless blog articles, workshops and talks, her focus is clear. Tanya is also an advocate for diversity and inclusion, co-founding the international women’s organization WoSEC, starting the online #CyberMentoringMonday initiative, and personally mentoring, advocating for and enabling countless other women in her field. As a professional computer geek of 20+ years, she is a person who is truly fascinated by the ‘science’ of computer science. 

Tanya's Links:


Tanya is interviewed by Kendra Ash and John L. Whiteman
Audio production and introduction by Shayne Morgan

Follow us, join us:

Support the show (https://owasp.org/supporters/)

Further episodes of Open Web Application Security Project (OWASP) - Portland, Oregon Chapter

Further podcasts by OWASP PDX

Website of OWASP PDX