Podcast

Inside AppSec

INFORMATIVE, ENGAGING INTERVIEWS WITH SECURITY, DEVELOPMENT, AND BUSINESS LEADERS ON APPLICATION SECURITY TRENDS AND INNOVATION.
Contrast_Episode 57_Inside-AppSec-Podcast-Social-Graphic_Black_10132021_proofed-1
Key Takeaways From a New Serverless Application Security Report
Hear a panel of serverless application security experts discuss key findings and insights from a new survey report on serverless application security in this Inside AppSec Podcast.
LISTEN TO PODCAST
Contrast_Episode 58_Inside-AppSec-Podcast-Social-Graphic_Black_10132021-1
New Serverless Application Security Solution Is a Transformative Breakthrough
Contrast’s Head of Cloud-native Security Research Tal Melamed and Director of Product Marketing Blake Connell sat down with the Inside AppSec Podcast team to discuss the Contrast Serverless Application Security solution and what differentiates it from current application security approaches on the market.
LISTEN TO PODCAST
Contrast_Episode-55_Podcast-Social-Graphic_09282021_ContrastSecurity_InsideAppsec55-01
Why More Isn't Better When It Comes to AppSec and Why Less Is Better
Hear Contrast's Chief Scientist and Co-founder Arshan Dabirsiaghi and Head of Product Marketing Mahesh Babu discuss why the assumption that more is better is misguided and why a completely new #AppSec approach is needed.
Contrast_Episode-54_Podcast-Social-Graphic-01_09232021
Behind-the-Scenes Perspectives on the Compilation, Analysis, and Publication of the 2021 OWASP Top Ten
Hear OWASP Top Ten Co-Lead and Union University Professor Brian Glas discuss how the data was compiled and analyzed for the new 2021 OWASP Top Ten categories.
cs-episode-53-tb
Key Takeaways and AppSec Recommendations From the 2021 OWASP Top Ten
This Inside AppSec Podcast features Contrast Security's CTO and Co-founder Jeff Williams and CISO David Lindner who explore changes and additions to the Top Ten and how organizations should use the Top Ten to manage their application risks.
cs-episode-52-tb
Serious Vulnerabilities Per Application Jump in Latest Bimonthly AppSec Intelligence Report
This Inside AppSec Podcast discusses what vulnerability types saw the biggest increases and which ones are the most concerning.  
Contrast-Episode51_Podcast-Social-Graphic._08022021-01
Key Insights on Application Makeup: Custom and Open-source Code (New Report) – Part 3
Special guests explore findings in Contrast Security's 2021 Application Security Observability Report on application code composition. While the average application contains 80% open-source code, only 6% of that code is exercised.
Contrast-Episode50_Podcast-Social-Graphic._08022021-01
Key Insights on Application Vulnerabilities and Attacks (New Report) – Part 2

Hear our two guests discuss key findings in the 2021 AppSec Observability Report and how the RiskScore Index, which catalogues 19 different vulnerability types, enables organizations to pinpoint which vulnerabilities post the highest risk by combining vulnerability and attack data.

Contrast-Episode49_Podcast-Social-Graphic._07292021-01
Key Insights on Security Debt and Vulnerability Escape Rate Trends (New Report) – Part 1
This episode of Inside AppSec showcases the importance of just-in-time security training, which is confirmed via findings in Contrast’s newly formulated vulnerability escape rate—the average number of new vulnerabilities introduced each month in an application over the past year.
thumbnail_podcast_episode-48_062321
Java Applications Under Attack Barrage in Latest Contrast Labs Bimonthly AppSec Intel Report

Listen to this Inside AppSec podcast interview with Contrast Security CTO and Co-founder Jeff Williams and Sr. Data Analyst and Scientist Katharine Watson to get more details on the key findings in the March–April 2021 Bimonthly AppSec Intelligence Report from Contrast Labs.

 

thumbnail_episode-47_CVE-200-17091_Microsoft_061421
CVE-2020-17091: Remote Code Execution Vulnerability in Microsoft Teams Found by Contrast Labs

Listen to this Inside AppSec podcast and hear Contrast Labs’ Director of Security Research Matt Austin discuss how he discovered a Remote Code Execution (RCE) vulnerability in Microsoft Teams and worked with Microsoft to confirm it.

thumbnail_podcast_episode-46_Pipeline-native_Static_Analysis
Contrast DevSecOps Platform Now Includes Pipeline-native Static Analysis

Hear Contrast Security's Chief Strategy Officer Surag Patel and Sr. Product Marketing Director Mahesh Babu discuss the addition of Contrast Scan to the Contrast Application Security Platform in this Inside AppSec Podcast.

 

thumbnail_episode-45_podcast
Digital Transformation in Financial Services Accelerates, Application Security Struggles to Keep Up
In this Inside AppSec Podcast with Contrast’s CISO David Lindner and Director of Developer Relations Erik Costlow, we explore key findings in Contrast Security’s 2021 State of Application Security in Financial Services Report.
thumbnail_episode-44_051921
Navigating Open-source Security Obstacles and Mapping Out Solution Requirements

In this Inside AppSec Podcast, Contrast open-source subject-matter experts Joe Coletta and Pauline Logan take a look at some of the key findings in the Open-source Security Report and examine core capabilities in Contrast OSS and the Contrast Application Security Platform.

Open-source Library Risks Expose the Software Supply Chain921
Open-source Library Risks Expose the Software Supply Chain

Listen to this Inside AppSec Podcast with Contrast Security subject-matter experts Joe Coletta and Pauline Logan to learn about the risks of open-source code and why you must heed the risk signals to avoid exposing applications to malicious attacks.

thumbnail_episode-42_podcast
Software Supply Chain Is a Priority in the Latest Contrast Security Bimonthly AppSec Intel Report
In this Inside AppSec podcast, Contrast Security's CISO David Lindner and Sr. Data Analyst and Data Scientist Katharine Watson discuss highlights and key takeaways in the report.
thumbnail_episode-41_golang
Modern Application Security Now Available for Golang Applications
n this Inside AppSec podcast, learn how the industry’s first interactive security analyzer for Go applications virtually eliminates false positives and dramatically improves the efficiency of both application security and development teams.
thumbnail_podcast_episode-40
Right and Wrong DevSecOps Metrics: Measuring What Counts
In this Inside AppSec podcast, listeners will learn what DevSecOps metrics matter—and which ones don’t—and how the Contrast Application Security Platform empowers security teams to build data-driven application security programs that reduce risks and improve efficiency.
Podcast episode 29
Recommendations for Protecting Applications in Production from Known and Unknown Attacks
In this Inside AppSec podcast, we discuss how perimeter-defense approaches are ineffective in blocking many types of threats and are highly inefficient to deploy and manage—often stretching SecOps teams to breaking points.
Podcasst 38
Breaking Down Findings & Insights From Contrast Security's 2021 State of Open-source Security Report
Hear Contrast Security experts discuss findings and insights from the new 2021 State of Open-source Security Report by Contrast Labs.
thumbnail_episode-37_3321
Application Security Findings and Insights From Kenna Security's Latest Research Report

This Inside AppSec Podcast interview with Kenna Security CTO and Co-founder Ed Bellis explores application security findings and insights from the Prioritization to Prediction Volume 6 report.

LISTEN TO PODCAST
podcast 36
Contrast Labs Researcher Finds Dependency Confusion Vulnerability in Microsoft Teams
In this Inside AppSec Podcast, Contrast Security's Director of Security Research Matt Austin discusses how he found the dependency confusion vulnerability in Microsoft Teams and what risk it posed.
thumbnail_episode-35_22221
New Open-Source Dependency Confusion Vulnerability Threatens Software Supply Chain
In this Inside AppSec Podcast, Contrast Labs discusses why dependency confusion poses a serious threat and how Contrast developed and added new capabilities to its command-line interface so that customers can detect and remediate the vulnerability before bad actors exploit it.
LISTEN TO PODCAST
thumbnail_episode-34_21021
Vulnerabilities Continue To Plague .NET Applications, Injection Attacks Ratchet Up in Concern

In this Inside AppSec Podcast, Contrast Security's CISO David Lindner and Sr. Data Analyst and Data Scientist Katharine Watson discuss these and other findings from the November–December 2020 report

LISTEN TO PODCAST
thumbnail_episode-33_020221
Building a Risk-Scoring Model for Applications: Initial Algorithm and the Underlying Data Elements

In this Inside AppSec podcast episode, our expert panel explores the reasons Contrast developed an algorithmic RiskScore, and how it plans to release it as an open-source project, and how organizations can contribute and leverage it.

LISTEN TO PODCAST
thumbnail_episode-32_122320
Kaizen Gaming Embraces Application Security Instrumentation, Sees Tangible Returns

Hear Kaizen Gaming's Technical Security Manager Aggelos Karonis discuss why he and his team turned to application security using instrumentation based on Contrast Security.

LISTEN TO PODCAST
Reexamining Application Security Following the SolarWinds Hack
Reexamining Application Security Following the SolarWinds Hack

Hear Contrast Security’s CTO and Co-Founder Jeff Williams discuss emerging details around the SolarWinds hack and implications for application security. 

LISTEN TO PODCAST
State of DevSecOps Report
State of DevSecOps Report: 95% of Organizations Experienced a Successful Application Exploitation in the Past Year
Hear Contrast Security's CTO and Co-Founder Jeff Williams discuss key findings in Contrast's 2020 State of DevSecOps Report.
LISTEN TO PODCAST
Serious Vulnerabilities Increase, .NET Applications Targeted by 4 of 5 Top Attack Types
Serious Vulnerabilities Increase, .NET Applications Targeted by 4 of 5 Top Attack Types
In this Inside AppSec podcast, Contrast Security's CISO and Data Scientist discuss findings from the September–October 2020 Application Security Intelligence Report from Contrast Labs.
LISTEN TO PODCAST
thumbnail_episode-28_101220
What It Takes To Get a 4.8/5.0 Score for Gartner Peer Insights Customers' Choice
Contrast Security scored the highest in the Gartner Peer Insights Customers' Choice for Application Security Testing category. Hear our panel discuss what Contrast does to ensure customers have great experiences and support using its technology.
LISTEN TO PODCAST
thumbnail_episdoe-27_10820
DoD Officer Builds a Successful InfoSec Career, Including Transition to the Private Sector
Hear Jimmy Xu from Trace3 discuss how he became interested in InfoSec and how he built a successful career in the DoD that set the stage for a transition into the private sector. He also provides insights into key cloud and application security trends.
LISTEN TO PODCAST
thumbnail_episode-26_10920
Developers and Application Security Practices in the Technology Sector
Hear Contrast Security’s CTO and Co-Founder Jeff Williams discuss the survey findings from a recent report and provide his unique perspective on what they mean—from challenges to opportunities.
LISTEN TO PODCAST
thumbnail_episode-25_10920
Serious Vulnerabilities Increase While Overall Vulnerabilities Decrease in July-August
In this Inside AppSec podcast episode hear Contrast Security’s CISO David Lindner and Data Scientist Katharine Watson discuss Contrast Labs’ latest bimonthly research findings.
LISTEN TO PODCAST
thumbnail_episode-24_92420
Contrast-on-Contrast Case Study and Business Value Analysis: Key Insights and Learnings
Hear the Contrast VP of engineering discuss how his team has used the Contrast Application Security Platform to secure and protect TeamServer, the UI, and analytics engine for the Contrast platform. Learn about the business value his team has achieved using the Contrast platform over a legacy application security approach.
LISTEN TO PODCAST
thumbnail_episode-23_9920
DevSecOps Consultant Discusses AppSec Trends and Provides Career Insights and Recommendations
Hear EVOTEK's IT Strategist Greg Sternberg discuss how DevOps and AppSec must be thought of together and key trends that he sees taking place in DevSecOps.
LISTEN TO PODCAST
thumbnail_episode-22_81920
Application Security Through the Lens of Risk Management
Hear award-winning author and risk assessment and policy development expert Doug Landoll discuss strategies that can be deployed to assess application risk, how security frameworks can be used to mitigate and manage that risk, what the future of application risk management may look like, and more.
LISTEN TO PODCAST
thumbnail_episode-21_81020
SQL Injection Vulnerability and .NET Application Attacks Spike
Contrast Security’s CISO David Lindner and Data Scientist Katharine Watson discuss key highlights and insights from the May-June bimonthly “Application Security Intelligence Report” from Contrast Labs.
LISTEN TO PODCAST
thumbnail_episode-20_72120
Key Takeaways from Contrast’s “2020 Application Security Observability Report”
Listen to Contrast’s CTO and Co-Founder Jeff Williams discuss key highlights and explore actionable insights, including how time to remediate directly ties to risk management, from the “2020 Application Security Observability Report.”
LISTEN TO PODCAST
thumbnail_episode-19_7220
Serious Vulnerabilities Increase 23% Per New Bimonthly AppSec Intelligence Report
Hear Contrast Security’s Data Scientist Katharine Watson and Union University’s Assistant Professor of Computer Science Brian Glas discuss key findings from the March-April Bimonthly AppSec Intelligence Report.
LISTEN TO PODCAST
thumbnail_episode-18_62420
Instrumentation Disrupts Application Security—from Development Through Production

Hear Contrast’s CTO and Co-Founder Jeff Williams discuss instrumentation and why it offers a much more efficient, effective application security model.

LISTEN TO PODCAST
thumbnail_episdoe-17_62520
An Interview with New Contrast Board Member and Industry Cybersecurity and APM Pioneer Joe Sexton

Hear new Contrast Security Board Member Joe Sexton discuss application security from the perspective of the board and the opportunities security instrumentation offers to security, development, and operations leaders.

LISTEN TO PODCAST
Podcast #16
“DevOps Trends and Best Practices: A Perspective from the Trenches”

Hear JJ Asghar, Developer Advocate at IBM, discuss what is trending in DevOps and what tips and tactics DevOps leaders and professionals can use to eliminate or minimize the hurdles they face.

LISTEN TO PODCAST
Screen Shot 2020-06-02 at 1.16.34 PM
When Application Vulnerabilities Are First Reported on Social Media: Strategies and Recommendations

Listen to Erik Costlow from Contrast Security discuss the implications of posting newly discovered software vulnerabilities on social media and how it impacts security and development teams.

LISTEN TO PODCAST
Podcast #14
Exploring the Risks of Python in Applications and How to Protect Your Applications from Them

Listen to this Inside AppSec podcast about the growing number of developers using Python programming language and the need for modern AppSec to secure Python-based applications.

LISTEN TO PODCAST
Podcast #13
Application Security: A Priority for Managing Business Risk for Today's CISO/CSO (Part 2)

Listen to this Inside AppSec podcast with André Tehrani, a partner at Recrewmint, on how application security experience is sought after when recruiting CISOs/CSOs.

LISTEN TO PODCAST
Podcast #12
What It Takes to Be a Winning CISO/CSO Candidate (Part 1)

Listen to this Inside AppSec podcast with André Tehrani, a partner at Recrewmint, on what skills and experience organizations are looking for in a CISO/CSO

LISTEN TO PODCAST
Podcast #11
Strategies and Tactics Managing Open-Source Risk (Part 2)

Listen to this Inside AppSec podcast with Contrast Security’s Sr. Product Marketing Manager for Contrast OSS, Joe Coletta, on what organizations need to do when securing OSS.

LISTEN TO PODCAST
Podcast #10
The Risky Business of Open Source (Part 1)

Listen to this Inside AppSec podcast with Contrast Security’s Sr. Product Marketing Manager for Contrast OSS, Joe Coletta, about the trends in OSS and the risks of OSS.

LISTEN TO PODCAST
Podcast #9
How Culture Defines a Company and Enables a Laser Focus on Customers

Listen to this podcast with Babak Dehnad, VP of People at Contrast, on Contrast as an Inc. magazine Best Workplace and some of the key reasons why Contrast was selected as a winner.

 

LISTEN TO PODCAST
Podcast #8
A Look at the AppSec Marketplace and Contrast Security in 2020

Listen to this podcast on Contrast Security’s AppSec paradigm shift: we embed security instrumentation in software and automate vulnerability identification and remediation verification.

LISTEN TO PODCAST
Podcast #7
API Security Requirements: Mapping Vulnerabilities That Matter

Listen to this podcast with Contrast Security’s Director of Developer Relations, Erik Costlow, on API vulnerabilities and how DevSecOps professionals can tackle them.

LISTEN TO PODCAST
Podcast #6
Defining What Is Needed—and Why—in Runtime Application Self-Protection (RASP) (Part 2)

Listen to this podcast with Contrast Security’s Head of Product Marketing for Contrast Protect, Derek Rogerson, on how RASP addresses the failings of perimeter security.

LISTEN TO PODCAST
Podcast #5
Building a Business Case to Get Beyond the Application Perimeter Defense (WAF) Status Quo (Part 1)

Listen to this podcast with Contrast Security’s Head of Product Marketing for Contrast Protect, Derek Rogerson, on how WAFs run on the perimeter and lack the context to identify risks.

LISTEN TO PODCAST
artworks-GPUCiEQaHMnDtvIm-lYxBWw-t500x500
Findings on Vulnerabilities and Attacks from the Latest Contrast Labs AppSec Intelligence Report

Listen to this podcast that discusses findings and takeaways from Contrast Lab’s bimonthly report for January-February 2020.

LISTEN TO PODCAST
artworks-e9AekahUQY3ujkej-mqy4nQ-t500x500
Integrated Security Instrumentation Is the Future of AppSec

Listen to this podcast about the AppSec paradigm shift: security sensors integrated into application routes enable developers to manage vulnerabilities as they write code.

LISTEN TO PODCAST
artworks-R4A0tMNH3TAiHZzt-EJ9onQ-t500x500
What Security and Development Teams Need to Know About the New NIST 800-53 IAST and RASP Standards

Listen to this podcast about the latest release from NIST that spells out new requirement for instrumentation in IAST and RASP.

LISTEN TO PODCAST
artworks-ZDGeXqsYO9QjnmeD-9ZkaZA-t500x500 fisth
Mapping the Benefits of Route Intelligence

Listen to this Inside AppSec Podcast that explores Route Intelligence and what it means for developers and security professionals with three experts from Contrast Security.

Listen to Podcast
Contrast_Episode 56_Inside-AppSec-Podcast-Social-Graphic_Black_10132021
Contrast Labs Sets a High Bar and Plays a Critical Role in Protecting Contrast Customers

Hear Contrast Security’s CISO David Lindner discuss the role Contrast Labs plays in protecting Contrast customers and how his team has partnered with marketing to generate data-driven bimonthly and annual reports that customers and prospects use to benchmark their application security programs.

Read the Whitepaper
Contrast_Episode 56_Inside-AppSec-Podcast-Social-Graphic_Black_10132021
Contrast Labs Sets a High Bar and Plays a Critical Role in Protecting Contrast Customers
Hear Contrast Security’s CISO David Lindner discuss the role Contrast Labs plays in protecting Contrast customers and how his team has partnered with marketing to generate data-driven bimonthly and annual reports that customers and prospects use to benchmark their application security programs.

Easily Spot Vulnerabilities &
Stop Attacks in Real-Time

Discover how you can better protect your business with Contrast. Get a quick, personalized demo from a Contrast expert now.

Take a few minutes now and you might never spend time testing applications again!