Is this your podcast?
Sign up to track ranks and reviews from Spotify, Apple Podcasts and more
Chris Romeo and Robert Hurlbut
The Application Security Podcast
Chris Romeo and Robert Hurlbut dig into the tips, tricks, projects, and tactics that make various application security professionals successful. They cover all facets of application security, from threat modeling and OWASP to DevOps+security and security champions. They approach these stories in an educational light, explaining the details in a way those new to the discipline can understand. Chris Romeo is the CEO of Devici and a General Partner at Kerr Ventures, and Robert Hurlbut is a Principal Application Security Architect focused on Threat Modeling at Aquia.
Listen now
Ratings & Reviews
4.9 stars from 40 ratings
awesome and very informative!
Proud to give you a 5-star review! Well worth it!
holysheetman via Apple Podcasts · United States of America · 02/09/18
For developers and testers
Best podcast for web application developers and testers. Vulnerabilities and controls in the same place.
Eepica via Apple Podcasts · Great Britain · 09/27/17
Recent Episodes
Dustin Lehr, Senior Director of Platform Security/Deputy CISO at Fivetran and Chief Solutions Officer at Katilyst Security, joins Robert and Chris to discuss security champions. Dustin explains the concept of security champions within the developer community, exploring the unique qualities and...
Published 04/16/24
Francesco Cipollone, CEO of Phoenix Security, joins Chris and Robert to discuss security and explain Application Security Posture Management (ASPM). Francesco shares his journey from developer to cybersecurity leader, revealing the origins and importance of ASPM. The discussion covers the...
Published 04/09/24
Do you host a podcast?
Track your ranks and reviews from Spotify, Apple Podcasts and more.
See hourly chart positions and more than 30 days of history.
Get Chartable Analytics »