DiscoverPractical DevSecOps
Practical DevSecOps
Claim Ownership

Practical DevSecOps

Author: Varun Kumar

Subscribed: 2Played: 7
Share

Description

Practical DevSecOps (a Hysn Technologies Inc. company) offers vendor-neutral and hands-on DevSecOps and Product Security training and certification programs for IT Professionals. Our online training and certifications are focused on modern areas of information security, including DevOps Security, AI Security, Cloud-Native Security, API Security, Container Security, Threat Modeling, and more. 



11 Episodes
Reverse
In this episode, we explore the rapid evolution of cybersecurity and the critical rise of a new specialisation: the AI Security Engineer. As artificial intelligence advances, it not only enhances our defensive capabilities but also introduces sophisticated new attack vectors that traditional security measures can't handle. AI Security Certification - Certified AI Security Professional (CAISP) course This has created a massive demand for professionals who can secure the AI systems th...
This episode delves into the critical field of AI Red Teaming, a structured, adversarial process designed to identify vulnerabilities and weaknesses in AI systems before malicious actors can exploit them. The Certified AI Security Professional (CAISP) course is specifically designed to advance careers in this field, offering practical skills in executing attacks using MITRE ATLAS and OWASP Top 10, implementing enterprise AI security, threat modelling with STRIDE, and protecting AI development...
Security isn't keeping pace with the swift advancements in AI and the explosion of cloud-native adoption. Many teams find themselves trying to mend broken pipelines with outdated AppSec playbooks, leading to significant vulnerabilities. This episode dives deep into how to bridge this critical gap, equipping you with the skills to truly defend modern systems. Ready to build these skills and stay ahead of the curve? Enroll in the Certified DevSecOps Professional and Certified AI Security Profes...
Welcome to a crucial episode where we delve into the MITRE ATLAS (Adversarial Threat Landscape for Artificial-Intelligence Systems) Framework, an exhaustive knowledge base designed to secure our increasingly AI-dependent world. As AI and machine learning become foundational across healthcare, finance, and cybersecurity, protecting these systems from unique threats is paramount. Unlike MITRE ATT&CK, which focuses on traditional IT systems, MITRE ATLAS is specifically tailored for AI-...
Are you ready to face the escalating threat of AI attacks? AI system attacks are hitting companies every single day. Hackers use AI tools to break into major banks and steal millions. It's a critical time for anyone in tech or cybersecurity to understand how to fight back. In this episode, we delve into why AI security is more crucial than ever in 2025. We reveal that 74% of IT security professionals say AI-powered threats are seriously hurting their companies, and a staggering 93% of ...
Join us for an insightful episode as we delve into the critical realm of product security within the Medtech industry. The digital revolution is transforming patient care, but it also introduces significant security risks to medical devices. We'll explore the complex security environment where devices like pacemakers and diagnostic systems are increasingly connected, making them targets for unauthorised access, data theft, and operational manipulation. Discover how breaches can lead to ...
Welcome to "Securing the Future," the podcast dedicated to navigating the complex world of AI security. In this episode, we unpack the vital role of AI security frameworks—acting as instruction manuals—in safeguarding AI systems for multinational corporations. These frameworks provide uniform guidelines for implementing security measures across diverse nations with varying legal requirements, from Asia-Pacific to Europe and North America. We explore how these blueprints help organizati...
Discover how a global financial institution transformed its security posture and achieved massive cost savings through targeted threat modeling training. Facing challenges like inconsistent practices, difficulty scaling training across 50 countries, and keeping pace with evolving threats, this bank needed a new approach beyond infrequent, in-person workshops. Their solution? Leveraging the Certified Threat Modeling Professional (CTMP) course from Practical DevSecOps. This program offe...
Welcome to the show! Today, we share an inspiring story of career transformation. We're talking to Kelly, who went from being a traditional system administrator focused on managing legacy systems to becoming a Certified DevSecOps Engineer. However, a major security incident – a vulnerable container image making it into production despite perimeter defences – was a real eye-opener. It showed her that traditional security methods weren't quite cutting it for modern, cloud-native applications....
Are you a DevOps professional, Software Engineer, or Security Engineer looking to level up your skills in 2025? Ever wondered how top tech companies ship new features fast while keeping their apps super-safe? It's all about DevSecOps – where security meets speed! This episode dives into the DevSecOps roadmap, your guide to success for building faster and safer. We'll outline a clear path for professionals to integrate security within the development process. Discover key certifications like ...
Explore the critical and rapidly evolving field of AI security in 2025 and beyond. With AI now used in 40% of cyberattacks and 93% of companies facing these smart threats daily, the demand for skilled professionals to defend against them is soaring. This episode dives into the essential role of the AI Security Engineer, a vital position that combines expertise in both AI systems and security methods. We discuss the urgent need for AI security experts, driven by the significant financial co...
Comments