DiscoverOpen Web Application Security Project (OWASP) - Portland, Oregon Chapter
Open Web Application Security Project (OWASP) - Portland, Oregon Chapter
Claim Ownership

Open Web Application Security Project (OWASP) - Portland, Oregon Chapter

Author: OWASP PDX

Subscribed: 72Played: 721
Share

Description

The Open Web Application Security Project (OWASP) is a 501(c)(3) worldwide not-for-profit charitable organization focused on improving the security of software. Our mission is to make software security visible, so that individuals and organizations are able to make informed decisions. OWASP is in a unique position to provide impartial, practical information about AppSec to individuals, corporations, universities, government agencies, and other organizations worldwide. Operating as a community of like-minded professionals, OWASP issues software tools and knowledge-based documentation on application security. This podcast mostly focuses on cybersecurity in the Portland, Oregon chapter.
47 Episodes
Reverse
AppSec Days PNW leaders Jeevan Singh and Chelsea Willis join us to talk about the upcoming OWASP collaborative event from the OWASP chapters of Vancouver, Victoria, Seattle, and Portland happening this year in Portland on June 10th.  AppSec Days PNW has been running for three years now and this is the first in person event.  You can learn more and register at appsecpnw.org.  Support the show
Support the show
Summit Security Group is a long time partner of Portland OWASP Training Day and this year's CTF sponsor.  David Quisenberry interviews Summit Security Group Managing Director and Founder Dan Briley to talk about their services, trends they are seeing in their security consulting practice, and ways they encourage a learning lifestyle at Summit.Support the show
Our special guest today is Michael Allen Lake who is a digital transformation consultant focused on innovation and change adoption within the Federal government. He has worked on projects at nine different Federal agencies. His experience ranges from helping organizations leverage data as a strategic asset to the adoption and promotion of enterprise-wide cloud computing and artificial intelligence initiatives. In addition, Michael researches and publishes articles on the diplomatic history of the United States and Mongolia. He is also a volunteer with the Medical Reserve Corps, and co-hosts a YouTube channel on Star Wars called Never Tell Us the Odds. You can find more about Michael and his thoughts at YaksOnTheRunway.com. Links from the show:Michael's TwitterMichael's InstagramMichael's LinkedInU.S. Digital CorpsYaks on the RunwayNever Tell Us the OddsMichael Allen Lake was interviewed by David Quisenberry. Post production work by John L. Whiteman. Introduction and closing by Shayne Morgan.Follow us:HomepageTwitterMeetupLinkedInYouTubeSupport the show
Our special guest today is Sarba Roy. Sarba is currently a Product Security Consultant at Umpqua Bank where she is collaborating and acting as a security advisor to the product teams when new digital technologies and/or business needs are identified. She is also the Oregon Affiliate Membership Chair for Women In CyberSecurity (WiCyS), and she also the Oregon Chapter Lead for Infosec Girls and a founding member of WomenH2H, a global community for women leaders and changemakers. She is also a passionate volunteer and advocate for women’s empowerment and education equity while being an artist, writer and mentor at heart, dedicated to helping individuals and organizations to become more compassionate, curious and cybersmart.Check out her recent presentation on our OWASP PDX YouTube channel called "My Journey to Becoming a CISSP - Life Lessons and Study Tips." Other links mentioned during our interview with Sarba can be found in this podcast's RSS feed.Show Links:Women in CyberSecurityInfosec GirlsWomenH2HMy Journey to Becoming a CISSPLinkedInSarba Roy was interviewed by David Quisenberry and John L. Whiteman.Follow us:HomepageTwitterMeetupLinkedInYouTubeSupport the show
Our special guest today is Aarti Gadhia. She is a highly successful cybersecurity professional who has worked in various leadership roles in sales and marking for well-known companies such as Bugcrowd, Carbon Black, Trend Micro and Sophos. Aarti is also the founder of Standout to Lead and SHE (Sharing Her Empowerment). Aarti is passionate about bridging the diversity gap in STEM and in leadership. She recently presented at our OWASP AppSec Pacific Northwest Conference on the topic of Women in Appsec: Advice to Differentiate Your Skills. As a podcast bonus, you will learn about how a childhood lesson in making roti with her mother helped shape Aarti to become the strong leader she is today.We want to say thank you to Bugcrowd for being one of our sponsors for the inaugural OWASP Pacific Northwest Application Security Conference 2021.Show Links:LinkedInBugcrowdBSides VancouverThe Diana InitiativeThe Rise of the Cyber Women: Volume 2: Inspirational stories from the women who are taking the cyber security industry by stormPNWSEChttps://pnwcon.comTwitter: @pnwsecconpnwseccon@gmail.com (contact)Aarti Gadhia was interviewed by David Quisenberry and John L. Whiteman.Follow us:HomepageTwitterMeetupLinkedInYouTubeSupport the show
Our special guest today is Jeff Williams, Co-Founder and CTO of Contrast Security. Jeff was one of the pioneering members who formed the Open Web Application Security Project® (OWASP). Not only did he chair it, he also contributed to many successful open source projects, including WebGoat, the OWASP Application Security Verification Standard (ASVS), the OWASP Top Ten and much more.  Without him and others we would not be doing this podcast today. Besides founding Contrast Security in 2014, he started Aspect Security in 2002. Jeff got his law degree at Georgetown University Law Center along with a computer science and psychology degree at the University of Virginia. In the early 1990's, he built high assurance systems for the U.S. Navy and taught the INFOSEC curriculum for the NSA during the good old days of the Orange Book - a trusted computer system evaluation criteria for the U.S. Department of Defense.We want to say thank you to Contrast Security for being one of our sponsors for the inaugural OWASP Pacific Northwest Application Security Conference 2021.Jeff's LinksContrast SecurityLinkedInTwitterSecurity Maganize Article - New NIST Standards on IAST and RASP Deliver State-of-the-Art AppSecWebGoatASVSBlackHat USA - Enterprise Java Rootkits - "Hardly anyone watches the developers"PNWSEChttps://pnwcon.comTwitter: @pnwsecconpnwseccon@gmail.com (contact)Jeff Williams was interviewed by David Quisenberry and John L. Whiteman.Follow us:HomepageTwitterMeetupLinkedInYouTubeSupport the show
Our special guest today is Frank Heidt who is the CEO and Co-Founder at Leviathan Security Group. Frank is a recognized expert in the fields of information assurance, network security and systems penetration. Prior to starting Leviathan, Frank was a managing security architect for @stake. He also engaged in various computer and networking security projects for the U.S. Department of Defense and the U.S. Department of the Navy. You can watch Frank speak at various TEDx conferences online. Frank is also a master at the living art of bonsai. Check out his delightful Jigsaw Bonsai Workshop on YouTube. We want to say thank you to Leviathan Security Group for being one of our sponsors for the inaugural OWASP Pacific Northwest Application Security Conference 2021.Show LinksLeviathan Security GroupLinkedInTEDx - State Sanctioned Hacking - The Elephant in the RoomTEDx - Hacking 101Jigsaw Bonsai WorkshopPNWSEChttps://pnwcon.comhttps://www.eventbrite.ca/e/first-annual-pacific-northwest-appsec-conference-tickets-155757566073 (buy tickets)@pnwsecconpnwseccon@gmail.com (contact)Frank Heidt was interviewed by David Quisenberry. Post-production by John L. WhitemanFollow us:HomepageTwitterMeetupLinkedInYouTubeSupport the show
Our guests today are Rebekah Brown and Scott J. Roberts. They wrote a seminal book together called Intelligence-Driven Incident Response: Outwitting the Adversary. Both have extensive backgrounds in information security. Rebekah started her work as an intelligence and network warfare analyst while honorably serving in the United States Marine Corps, and Scott comes from a more traditional yet impressive background in defensive network security. Both are SANS instructors. To understand its enemy, an organization must first understand its threats by analyzing the data it collects. How to do this effectively is what we will discuss today. Definitely check out their book and listen to this podcast for a surprise announcement.Book: Intelligence-Driven Incident Response: Outwitting the AdversaryTwitter: Rebekah BrownTwitter: Scott J. RobertsRebekah Brown and Scott J. Roberts are interviewed by David Quisenberry and John L. WhitemanFollow us:HomepageTwitterMeetupLinkedInYouTubeSupport the show
On Saturday, June 19, 2021 something very special is going to happen. For the first time, a perfect trifecta of OWASP chapters in the Pacific Northwest are getting together to host a virtual conference focused on serious application security. It's called the Pacific Northwest Application Security Conference (PNWSEC). The chapters hosting this fine event are from the beautiful, breathtaking Canadian cities of Vancouver and Victoria B.C. and to the south in the States, Portland, Oregon. Our guests today are Farshad Abasi and Roberto Salgado along with our host David Quisenberry, each a leader of the same OWASP chapters respectively.Tickets are going fast so hurry. Also if you want give a talk, including those short lighting ones, or even volunteer, it's still not too late. Go to pnwcon.com for details also check out this podcast's RSS feed for additional information regarding the conference and our guests.PNWSEChttps://pnwcon.comhttps://www.eventbrite.ca/e/first-annual-pacific-northwest-appsec-conference-tickets-155757566073 (buy tickets)@pnwsecconpnwseccon@gmail.com (contact)Vancouver, B.C. OWASP Chapterhttps://owasp.org/www-chapter-vancouver/https://twitter.com/owaspvancouverVictoria, B.C. OWASP Chapterhttps://owasp.org/www-chapter-victoria/https://twitter.com/owaspvictoriaFarshad Abasi (Vancouver, B.C.)https://www.linkedin.com/in/farshadabasi/Forward Security Inc.@farshadabasiRoberto Salgado (Victoria, B.C.)https://www.linkedin.com/in/roberto-salgado/Websec Canada@lightosDavid Quisenberry (Portland, Oregon)https://www.linkedin.com/in/davidmquisenberry/https://zapproved.com/@QuizSecFarshad Abasi and Roberto Salgado are  interviewed by David Quisenberry and John L. Whiteman.Follow us:HomepageTwitterMeetupLinkedInYouTube- Become an OWASP member- Donate to our OWASP PDX chapterSupport the show
Our special guest today is Jonathan Badeen, He is one of the co-founders of Tinder and has been its Chief Strategy Officer since March 2016. He is a programmer, designer and inventor, including Tinder's famous #SwipeRight feature. His other work experiences include Cardify, Chegg Flashcards, Casting Networks' FastCapture & Match Made. He is also an actor with credits in Zombie Wars (2007), The Proposal (2008) and Swiped: Hooking Up in the Digital Age (2018). And if that ain't enough … Jonathan is also lifelong friends with our very own OWASP PDX Chapter President, David Quisenberry.This podcast is sponsored by the We Hack Purple Academy.Links from the show:Homepage TwitterIMDBLinkedInTinder Security JobsJonathan Badeen  is interviewed by David Quisenberry and John L. Whiteman.Follow us:HomepageTwitterMeetupLinkedInYouTube- Become an OWASP member- Donate to our OWASP PDX chapterSupport the show
Our guest today is Nabil Hannan, who is a Managing Director at NetSPI. He leads the company’s consulting practice, focusing on helping clients solve their cyber security assessment, and threat & vulnerability management needs. He has over 13 years of experience in cyber security consulting from his tenure at Cigital/Synopsys Software Integrity Group. Nabil has also worked as a Product Manager at Research In Motion (now, of course, BlackBerry) and has managed several flagship initiatives and projects through the full software development life cycle. You must also check out Nabil's podcast - Agent of Influence.This podcast is sponsored by the We Hack Purple Academy.Links from the show:NetSPIAgent of Influence PodcastNabil's Twitter AccountNabil's LinkedIn AccountDarkReading Posts by NabilNabil Hannan is interviewed by David Quisenberry and John L. WhitemanFollow us:HomepageTwitterMeetupLinkedInYouTube- Become an OWASP member- Donate to our OWASP PDX chapterSupport the show
John Strand is our special guest today. He is the owner of Black Hills Information Security - a company that specializes in penetration testing and security architecture services. He is also  cofounder of Active Countermeasures. He created the popular Backdoors and Breaches incident response card game. He wrote a book called Offensive Countermeasures (The Art of Active Defense). He can watch him along with other great guests on the Black Hills Information Security Podcast on YouTube.This podcast is sponsored by the We Hack Purple Academy.Links from the show:John's Twitter PageJohn's LinkedIn PageOffensive Countermeasures: The Art of Active Defense (book)Black Hills Information SecurityBlack Hills Information Security PodcastActive CountermeasuresBackdoors and Breaches GameDaftHack's Twitter PageN0BANDW1DTH's Twitter PageJohn Strand is interviewed by David Quisenberry and John L. WhitemanFollow us:HomepageTwitterMeetupLinkedInYouTube- Become an OWASP member- Donate to our OWASP PDX chapterSupport the show
Our special guests today are Lewis Ardern and PwnFunction. Lewis is an Associate Principal Consultant at Synopsys where he focuses on web application security. He is also an organizer for the OWASP Bay Area Chapter. Check out his new SecuriTEA and Crumpets videos on YouTube. PwnFunction is an independent security consultant. He makes popular hacking videos on YouTube. He also created a popular online cross-site scripting (XSS) game where you can learn offensive techniques from basic to advance skill sets. This podcast is sponsored by the We Hack Purple Academy.Links from the show:PwnFunction's TwitterPwnFunction's YouTubePwnFunction's XSS GamePwnFunction's HackerCampLewis Ardern's TwitterLewis Ardern's SecuriTEA & Crumpets (New)Day of ShecurityDay of Shecurity TwitterEvading Defences Using VueJS Script Gadgets (PortSwigger Blog)Code Golf Stack ExchangeParsing Techniques - A Practical Guide (Grune, Dick, Jacobs, Ceriel J.H.)Lewis Arden and PwnFunction are interviewed by David Quisenberry and John L. WhitemanFollow us:HomepageTwitterMeetupLinkedInYouTube- Become an OWASP member- Donate to our OWASP PDX chapterSupport the show
We have three very special guests today. All come from different backgrounds but share a common interest in gaming - the kind that can be used to teach you things, like how to become better at handling security incidents or winning a historical insurrection. This podcast is sponsored by the We Hack Purple Academy.Volko Ruhnke is a renowned wargame designer and educator. He retired as a career analyst with the CIA and as an instructor for the Sherman Kent School for Intelligence Analysis which is responsible for training people in the intelligence community. While working there he became an acclaimed designer of commercial board games - best known for the COIN Series published by GMT Games.  Adam Shostack is a leading expert on threat modeling, and a consultant, entrepreneur, technologist, author and game designer. He's a member of the BlackHat Review Board, and helped create the CVE and many other things. He currently helps many organizations improve their security via Shostack & Associates, and helps startups become great businesses as an advisor and mentor. While at Microsoft, he drove the Autorun fix into Windows Update, was the lead designer of the SDL Threat Modeling Tool v3 and created the "Elevation of Privilege" game. Adam is the author of Threat Modeling: Designing for Security, and the co-author of The New School of Information Security. Hadas Cassorla is a security leader in the Portland area. She is the manager of security engineering and platform engineering at Simple Finance in Portland. She also does work with Hackback Gaming as an Incident Master (IM) running teams through dynamic role playing in tabletop incident response scenarios. Hadas is a recovering attorney too who took up improv after finishing law school. Volko Ruhnke, Adam Shostack and Hadas Cassorla are interviewed by David Quisenberry and John L. WhitemanLinks from the Show:Zenobia Award (Board Game Design Contest for Underrepresented Groups)HackBack GamingAdam Shostack's Home PageElevation of PrivilegePhilip Sabin - Simulating War: Studying Conflict through Simulation GamesJeremy Holcomb - The White BoxFollow us:HomepageTwitterMeetupLinkedInYouTube- Become an OWASP member- Donate to our Support the show
Our very special guest today is Caroline Wong.  She is the Chief Strategy Officer at Cobalt.  As CSO, Caroline leads the Security, Community, and People teams at Cobalt. She brings a proven background in communications, cybersecurity, and experience delivering global programs to the role.Caroline’s close and practical information security knowledge stems from her broad experience as a Cigital consultant, a Symantec product manager, and day-to-day leadership roles at eBay and Zynga. Caroline also hosts the Humans of InfoSec podcast, teaches cybersecurity courses on LinkedIn Learning and has authored the popular textbook Security Metrics, A Beginner's Guide.Caroline holds a bachelor’s degree in electrical engineering and computer sciences from UC Berkeley and a master’s in finance and accounting from Stanford University Graduate School of Business.Some useful links:https://twitter.com/carolinewmwonghttps://twitter.com/humansofinfosehttps://www.linkedin.com/in/carolinewmwong/https://soundcloud.com/humans-of-infosechttps://twitter.com/cobalt_iohttps://resource.cobalt.io/pentesting-in-devops-how-to-guidehttps://www.mheducation.com/highered/product/security-metrics-beginner-s-guide-wong/9780071744003.htmlCaroline Wong is interviewed by Kendra Ash and John L. Whiteman.Follow us:HomepageTwitterMeetupLinkedInYouTube- Become an OWASP member - Donate to our OWASP PDX chapterSupport the show
Our special guest today is Jim Manico. He is the founder of Manicode Security where he trains software developers on secure coding and security engineering. He is also the co-founder of the LocoMoco Security Conference in Hawaii as well as an investor and advisor for BitDiscovery and Signal Sciences. Jim is a frequent speaker on secure software practices and is a member of the JavaOne rockstar speaker community. He is the author of Iron-Clad Java: Building Secure Web Applications from McGraw-Hill. https://www.linkedin.com/in/jmanicohttps://locomocosec.com/https://bitdiscovery.com/https://www.signalsciences.com/http://www.amazon.com/Iron-Clad-Java-Building-Secure-Applications/dp/0071835881Jim Manico is interviewed by David Quisenberry and John L. Whiteman.Follow us:HomepageTwitterMeetupLinkedInYouTube- Become an OWASP member - Donate to our OWASP PDX chapterSupport the show
Our distinguished guest today is Bruce Schneier. Bruce is a public-interest security and privacy technologist, cryptographer, an author of over one dozen books, including the famous blue and red versions of Applied Cryptography. His most recent book is Click Here to Kill Everybody. He is a fellow and lecturer at Harvard's Kennedy School and a board member of the Electronic Frontier Foundation. Bruce's blog, Schneier on Security, is read by over a quarter of a million people. You can find it at schneier.com. He has testified before Congress, is a frequent guest on television and radio, served on several government technical committees, and is regularly quoted in the press. Bruce's symmetric key block cipher, called Twofish, was a top five finalist for the Advanced Encryption Standard Selection Process organized by the U.S. National Institute of Standards and Technology.Show Links:https://www.schneier.com/ https://public-interest-tech.com/https://www.schneier.com/essays/archives/2018/09/cryptography_after_t.htmlBruce Schneier is interviewed by David Quisenberry and John L. WhitemanFollow us:HomepageTwitterMeetupLinkedInYouTube- Become an OWASP member - Donate to our OWASP PDX chapterSupport the show
Our guest today is Fredrik Alexandersson. You probably know him better as STÖK. He is a highly regarded Swedish hacker and cyber-security advisor with passions in technology and sustainable fashion. Our conversation today is about hacking and bug bounties. STÖK brings to the table many years of experience with a refreshingly positive perspective in our never-ending quest to find that next security bug in a dark world we call software.STÖK's WebsiteTwitterYouTube ChannelSTÖK is interviewed by John L. Whiteman.Follow us:HomepageTwitterMeetupLinkedInYouTube- Become an OWASP member - Donate to our OWASP PDX chapterSupport the show
Our guest today is Terry Dunlap. Arrested at 17 while hacking with a Commodore 64, Terry went on to work for the US National Security Agency to help track terrorists. He left the NSA in 2007 to bootstrap Tactical Network Solutions, an offensive-focused cyber company catering to the world's friendly foreign governments and militaries. Today he's a co-founder of ReFirm Labs, an IoT-focused cybersecurity company. ReFirm LabsbinwalkU.S. National Security Agency (NSA)Terry Dunlap is interviewed by Shayne Morgan and John L. Whiteman.Follow us:HomepageTwitterMeetupLinkedInYouTube- Become an OWASP member - Donate to our OWASP PDX chapterSupport the show
loading
Comments 
Download from Google Play
Download from App Store