This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Podcast"

From OWASP
Jump to: navigation, search
m
m
Line 8: Line 8:
 
<tr>
 
<tr>
 
<td width="50%" valign="top">
 
<td width="50%" valign="top">
 +
 +
<b>Podcast #6</b> January 24, 2009 - [http://www.owasp.org/download/jmanico/owasp_podcast_6.mp3 Listen Now] - [[Podcast_6|Show Notes]]
 +
<hr>
 +
Topic: OWASP Roundtable with Brian Holyfield, Marcin Wielgoszewski and Andre Gironda hosted by Jim Manico.<br>
 +
Host: [[User:Jmanico|Jim Manico]]<br>
 +
- Brian Holyfield, Marcin Wielgoszewski,Andre Gironda and Jim Manico discuss a variety of Web Application Security topics.
 +
<hr/>
 +
 +
 
<b>Podcast #5</b> January 15, 2009 - [http://www.owasp.org/download/jmanico/owasp_podcast_5.mp3 Listen Now] - [[Podcast_5|Show Notes]]
 
<b>Podcast #5</b> January 15, 2009 - [http://www.owasp.org/download/jmanico/owasp_podcast_5.mp3 Listen Now] - [[Podcast_5|Show Notes]]
 
<hr>
 
<hr>
Line 25: Line 34:
 
Host: [[User:Jmanico|Jim Manico]]<br>
 
Host: [[User:Jmanico|Jim Manico]]<br>
 
- Matt Tesauro talks about the OWASP Live CD Project
 
- Matt Tesauro talks about the OWASP Live CD Project
<hr/>
 
<b>Podcast #2</b> December 20, 2008 - [http://www.owasp.org/download/jmanico/owasp_podcast_2.mp3 Listen Now] - [[Podcast_2|Show Notes]]
 
<hr/>
 
Topic: OWASP Summer of Code project, [[OWASP_Securing_WebGoat_using_ModSecurity_Project|Securing WebGoat using ModSecurity]]<br>
 
Host: [[User:Jmanico|Jim Manico]]<br>
 
- Stephen Craig Evans is an independent software security consultant based in southeast Asia.<br>
 
<hr/>
 
<b>Podcast #1</b> November 21, 2008 - [http://www.owasp.org/download/jmanico/owasp_podcast_1.mp3 Listen Now] - [[Podcast_1 | Show Notes]]
 
<hr/>
 
Topic: [[OWASP_EU_Summit_2008#SUMMIT_CONCLUSIONS_DOCUMENT | EU Summit Wrap Up]], [http://www.grc.com/sn/notes-168.htm ClickJacking], OWASP Live CD Project, Builders vs. Breakers, Application Firewalls & More <br>
 
Moderator: [[User:Jmanico|Jim Manico]] <br>
 
- Jeff Williams, CEO of [http://www.aspectsecurity.com Aspect Security]<br>
 
- Arshan Dabirsiaghi. Director of Research at [http://www.aspectsecurity.com Aspect Security]<br>
 
- Jeremiah Grossman, founder and CTO of [http://www.whitehatsec.com WhiteHat Security]<br>
 
 
<hr/>
 
<hr/>
 
[[OWASP_Podcast_Archives_2009|2009 Archives]] | [[OWASP_Podcast_Archives_2008|2008 Archives]]
 
[[OWASP_Podcast_Archives_2009|2009 Archives]] | [[OWASP_Podcast_Archives_2008|2008 Archives]]

Revision as of 11:14, 5 February 2009

OWASP Podcast Series

The OWASP Foundation presents a formalized podcast series with Host: Jim Manico. Listen as he interviews OWASP volunteers, industry experts and leaders within the field of web application security. Want to learn how to do your own podcast? Click Here


2009 Archives | 2008 Archives


Podcast #6 January 24, 2009 - Listen Now - Show Notes


Topic: OWASP Roundtable with Brian Holyfield, Marcin Wielgoszewski and Andre Gironda hosted by Jim Manico.
Host: Jim Manico
- Brian Holyfield, Marcin Wielgoszewski,Andre Gironda and Jim Manico discuss a variety of Web Application Security topics.



Podcast #5 January 15, 2009 - Listen Now - Show Notes


Topic: Interview with Gary McGraw
Host: Jim Manico
- Gary McGraw discusses a wide variety of Application (and Software) Security topics.


Podcast #4 January 12, 2009 - Listen Now - Show Notes


Topic: OWASP Developers Guide
Host: Jim Manico
- Andrew van der Stock talks about the OWASP Developer Guide, and more!


Podcast #3 December 30, 2008 - Listen Now - Show Notes


Topic: OWASP Live CD Project
Host: Jim Manico
- Matt Tesauro talks about the OWASP Live CD Project


2009 Archives | 2008 Archives

OWASP_Podcast_300x300.jpg
Subscribe to the OWASP Podcast overview-icon-itunes20081106.jpg Feed-icon-32x32.png